Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ubi.pt

Overview

General Information

Sample URL:http://ubi.pt
Analysis ID:1545492
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2196,i,2044633760285464088,3340242826383012979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ubi.pt" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49856 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49915 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:61620 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:61734 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:61618 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49856 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ubi.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/css/bootstrap.css HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/css/animate.css HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/css/index.css?v=20240109:0 HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/css/yamm.css?v=20180821:4 HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/js/jquery-1.11.1.min.js HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/js/bootstrap.min.js HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/css/font-awesome.css HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/js/jquery.easing.1.3.min.js HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/js/scripts.js HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/js/waypoints.min.js HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/js/onscroll.js HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/js/bootstrap.min.js HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/js/jquery-1.11.1.min.js HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/js/jquery.easing.1.3.min.js HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /Ficheiros/Noticias/2024/10/7873/michel%20henry.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/js/scripts.js HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /Ficheiros/Noticias/2024/10/7870/Visita%20Ilana%20Trombka.jpeg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/js/waypoints.min.js HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Ficheiros/Noticias/2024/10/7871/Radio%20Universidade.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /Ficheiros/Noticias/2024/10/7874/stanford_list.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /Ficheiros/Noticias/2024/10/7872/Conferencia%20da%20Faculdade%20de%20Ciencias.jpeg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/img/2016/logotipo-ubi-2016.svg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /assets/js/onscroll.js HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Ficheiros/SlideShow/439/banner%20dificuldade%20telefone_path2.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /Ficheiros/SlideShow/440/Banner%20site%20(2).png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /Ficheiros/SlideShow/400/banner%20impulso_adultos-01.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /Ficheiros/SlideShow/360/unita-01.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Ficheiros/Noticias/2024/10/7875/marcia%20kirtzner%20590x325.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/2016/logotipo-ubi-2016-256x256.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/logo_yellowbook.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/social/facebook.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/social/x-social-media-round-icon.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/social/youtube.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/social/instagram.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/social/LinkedIn.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/2016/logotipo-ubi-2016.svg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/social/rss.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Noticias/2024/10/7871/Radio%20Universidade.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Noticias/2024/10/7873/michel%20henry.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Noticias/2024/10/7870/Visita%20Ilana%20Trombka.jpeg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Noticias/2024/10/7874/stanford_list.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Noticias/2024/10/7872/Conferencia%20da%20Faculdade%20de%20Ciencias.jpeg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/3/aulp.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/4/bon.gif HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/5/CRUP.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/6/logo_ciencia_vitae.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/7/eu.gif HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/8/EUA.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/SlideShow/400/banner%20impulso_adultos-01.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/9/ine.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/18/erasmus_logo.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Ficheiros/SlideShow/439/banner%20dificuldade%20telefone_path2.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Noticias/2024/10/7875/marcia%20kirtzner%20590x325.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/SlideShow/440/Banner%20site%20(2).png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/SlideShow/360/unita-01.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/2016/logotipo-ubi-2016-256x256.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/21/UN_academic_impact.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/22/magna_charta.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/23/ireg-logo-left.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/24/tordesilhas.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/25/logoUNITA_color.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/logo_yellowbook.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/26/crusoe.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/social/facebook.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/social/x-social-media-round-icon.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/social/youtube.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/27/Uni-Beira-Top5.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/28/logo_cgd-caixa-gera-depositos.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/30/NOVOS%20LOGOS%20PRR_2023.png HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/29/POCentro_PT2020_FSE_Bom.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/social/instagram.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/social/LinkedIn.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/4/bon.gif HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /assets/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ubi.ptsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.ubi.pt/assets/css/font-awesome.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/social/rss.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/3/aulp.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/5/CRUP.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/6/logo_ciencia_vitae.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/7/eu.gif HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/8/EUA.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/9/ine.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/2016/favicon.ico HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/18/erasmus_logo.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/22/magna_charta.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/24/tordesilhas.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/23/ireg-logo-left.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/21/UN_academic_impact.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/26/crusoe.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/25/logoUNITA_color.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/28/logo_cgd-caixa-gera-depositos.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/27/Uni-Beira-Top5.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/29/POCentro_PT2020_FSE_Bom.jpg HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Ficheiros/Parcerias/30/NOVOS%20LOGOS%20PRR_2023.png HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/2016/favicon.ico HTTP/1.1Host: www.ubi.ptConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Noticia/7854 HTTP/1.1Host: www.ubi.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SERVERID=A; _ga=GA1.1.1554125671.1730300855; UBISITE=lastVisit=30/10/2024 15:07:58&aceitaCookies=1; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300878.37.0.0; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300878.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ubi.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_179.2.drString found in binary or memory: <a href="http://www.twitter.com/share?text=Contacto Telef equals www.twitter.com (Twitter)
Source: chromecache_179.2.drString found in binary or memory: <a href="https://facebook.com/sharer.php?display=page&amp;u=https://www.ubi.pt/Paginas/Noticia.aspx?id=7854" target="_blank" rel="noopener noreferrer"> equals www.facebook.com (Facebook)
Source: chromecache_179.2.drString found in binary or memory: <a href="https://www.linkedin.com/sharing/share-offsite/?url=https://www.ubi.pt/Paginas/Noticia.aspx?id=7854" target="_blank" rel="noopener noreferrer"> equals www.linkedin.com (Linkedin)
Source: chromecache_179.2.drString found in binary or memory: <a href="http://www.twitter.com/share?text=Contacto Telef equals www.twitter.com (Twitter)
Source: chromecache_179.2.drString found in binary or memory: <a href="https://facebook.com/sharer.php?display=page&amp;u=https://www.ubi.pt/Paginas/Noticia.aspx?id=7854" target="_blank" rel="noopener noreferrer"> equals www.facebook.com (Facebook)
Source: chromecache_179.2.drString found in binary or memory: <a href="https://www.linkedin.com/sharing/share-offsite/?url=https://www.ubi.pt/Paginas/Noticia.aspx?id=7854" target="_blank" rel="noopener noreferrer"> equals www.linkedin.com (Linkedin)
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: <li id="linkedin_ubi"><a title="LinkedIn" class="x-link" data-ua-action="social" data-ua-label="LinkedIn" href="https://www.linkedin.com/edu/school?id=16092&trk=edu-cp-title" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: <li id="social_facebook"><a title="Facebook" class="x-link" data-ua-action="social" data-ua-label="Facebook" href="http://www.facebook.com/UBI.pt" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: <li id="social_youtube"><a title="YouTube" class="x-link" data-ua-action="social" data-ua-label="YouTube" href="http://www.youtube.com/user/UniverBeiraInterior" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: <li><a title="Link para V&iacute;deos" href="https://www.youtube.com/user/UniverBeiraInterior">V&iacute;deo</a></li> equals www.youtube.com (Youtube)
Source: chromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=UA(a,c,e);S(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return S(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},XA=function(){var a=[],b=function(c){return db(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Qe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(yD(w,"iframe_api")||yD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!pD&&wD(x[A],p.Qe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drString found in binary or memory: var AC=function(a,b,c,d,e){var f=rA("fsl",c?"nv.mwt":"mwt",0),g;g=c?rA("fsl","nv.ids",[]):rA("fsl","ids",[]);if(!g.length)return!0;var k=wA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!dz(k,fz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: ubi.pt
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.ubi.pt
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-RE1VTYRMNR&gtm=45je4as0v9171069965za200zb9186667416&_p=1730300853139&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&cid=1554125671.1730300855&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1730300855&sct=1&seg=0&dl=https%3A%2F%2Fwww.ubi.pt%2F&dt=Universidade%20da%20Beira%20Interior&en=page_view&_fv=1&_ss=1&_ee=1&tfd=10959 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.ubi.ptX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://catalogo.ubi.pt
Source: chromecache_210.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_185.2.dr, chromecache_260.2.drString found in binary or memory: http://easings.net/)
Source: chromecache_264.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_264.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_255.2.drString found in binary or memory: http://geedmo.github.com/yamm
Source: chromecache_270.2.dr, chromecache_245.2.dr, chromecache_247.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_170.2.dr, chromecache_187.2.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://minha.ubi.pt
Source: chromecache_188.2.dr, chromecache_216.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://pt.calameo.com/read/0045774457ccc05ff5e89
Source: chromecache_179.2.drString found in binary or memory: http://schema.org/BreadcrumbList
Source: chromecache_179.2.drString found in binary or memory: http://schema.org/ListItem
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://siadap.ubi.pt
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://sigtec.ubi.pt
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://sigubi.ubi.pt
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://ubinforma.ubi.pt/
Source: chromecache_206.2.drString found in binary or memory: http://univ-unita.eu/
Source: chromecache_206.2.drString found in binary or memory: http://wordpress.ubi.pt/c4/
Source: chromecache_206.2.drString found in binary or memory: http://www.academicos.ubi.pt/
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.academicos.ubi.pt/Pagina/recrutamento#concursos
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.b-on.pt/
Source: chromecache_206.2.drString found in binary or memory: http://www.cfiute.ubi.pt/
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.ci.ubi.pt)
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.degois.pt/globalindex.jsp
Source: chromecache_179.2.drString found in binary or memory: http://www.twitter.com/share?text=Contacto
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.ubi.pt/Entidade/DPO
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.ubi.pt/Entidade/GID
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.ubi.pt/Entidade/ICI
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.ubi.pt/Entidade/LGT
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.ubi.pt/Entidade/SASUBI_Alimentacao
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.ubi.pt/Entidade/SI
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.ubi.pt/Entidade/u_ID
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.ubi.pt/Pagina/Bibliotecas_Digitais
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.ubi.pt/Pagina/Lazer
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.ubi.pt/Pagina/vantagens_comunidade_academica
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.ubi.pt/Paginas/Eventos.aspx?Categoria=10
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.urbi.ubi.pt/
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: http://www.youtube.com/user/UniverBeiraInterior
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://academicos.ubi.pt/online/PageText.aspx?id=maiores_23
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://academicos.ubi.pt/online/horarios.aspx
Source: chromecache_186.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_179.2.drString found in binary or memory: https://api.whatsapp.com/send?text=https://www.ubi.pt/Paginas/Noticia.aspx?id=7854
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://canal-denuncia.ubi.pt/
Source: chromecache_206.2.drString found in binary or memory: https://cartaoubi.ubi.pt/Site/Index
Source: chromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://cienciavitae.pt/
Source: chromecache_246.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
Source: chromecache_263.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
Source: chromecache_255.2.drString found in binary or memory: https://github.com/geedmo
Source: chromecache_214.2.dr, chromecache_225.2.drString found in binary or memory: https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt
Source: chromecache_210.2.drString found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_270.2.dr, chromecache_245.2.dr, chromecache_247.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_206.2.drString found in binary or memory: https://minha.ubi.pt
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://minha.ubi.pt/Sub/Perfil/PersonalizarEmail.aspx
Source: chromecache_206.2.drString found in binary or memory: https://moodle.ubi.pt/moodle/
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://outlook.office365.com/owa/
Source: chromecache_186.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://plus.google.com/
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://rad.ubi.pt/Login.aspx
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://registo.ubi.pt/Matricula/inquerito.aspx
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://relogio.ubi.pt/open/login
Source: chromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://ubibliorum.ubi.pt/
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://www.b-on.pt/
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://www.cienciavitae.pt/
Source: chromecache_186.2.drString found in binary or memory: https://www.google.com
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://www.google.com/maps/d/viewer?mid=zIDQWb-9pMAo.kju371TJ5sMo&hl=en
Source: chromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_186.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-47K4P25LY6
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-RE1VTYRMNR
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://www.instagram.com/ubi_pt/
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://www.linkedin.com/edu/school?id=16092&trk=edu-cp-title
Source: chromecache_179.2.drString found in binary or memory: https://www.linkedin.com/sharing/share-offsite/?url=https://www.ubi.pt/Paginas/Noticia.aspx?id=7854
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://www.livroamarelo.gov.pt/home
Source: chromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_206.2.drString found in binary or memory: https://www.ubi.pt
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://www.ubi.pt/
Source: chromecache_206.2.drString found in binary or memory: https://www.ubi.pt/Entidade/estagios_outgoing_erasmus_curta_duracao
Source: chromecache_206.2.drString found in binary or memory: https://www.ubi.pt/Entidade/ubimpulso_adultos
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://www.ubi.pt/Noticia/7854
Source: chromecache_179.2.drString found in binary or memory: https://www.ubi.pt/Paginas/Noticia.aspx?id=7854
Source: chromecache_206.2.drString found in binary or memory: https://www.ubi.pt/assets/img/2016/logotipo-ubi-2016-256x256.png
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://www.ubi.pt/en/
Source: chromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://www.youtube.com/user/UniverBeiraInterior
Source: chromecache_179.2.dr, chromecache_206.2.drString found in binary or memory: https://x.com/UBI_pt
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 61740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61622
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61626
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61628
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 61625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61620
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 61659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61634
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61636
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61637
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61639
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61631
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 61717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61645
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61647
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61648
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61649
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61640
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61641
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61642
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 61739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61657
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61659
Source: unknownNetwork traffic detected: HTTP traffic on port 61660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61650
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61652
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61654
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 61635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 61669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61619
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 61674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61666
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61669
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61660
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61665
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61679
Source: unknownNetwork traffic detected: HTTP traffic on port 61744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61670
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61674
Source: unknownNetwork traffic detected: HTTP traffic on port 61649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61676
Source: unknownNetwork traffic detected: HTTP traffic on port 61627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61690
Source: unknownNetwork traffic detected: HTTP traffic on port 61732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61680
Source: unknownNetwork traffic detected: HTTP traffic on port 61684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61686
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61687
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61693
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61696
Source: unknownNetwork traffic detected: HTTP traffic on port 61654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 61715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 61727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 61656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 61622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61745
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61748
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61749
Source: unknownNetwork traffic detected: HTTP traffic on port 61728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61742
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 61716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 61683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49915 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:61620 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:61734 version: TLS 1.2
Source: classification engineClassification label: clean1.win@23/169@18/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2196,i,2044633760285464088,3340242826383012979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ubi.pt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2196,i,2044633760285464088,3340242826383012979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://ns.attribution.com/ads/1.0/0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
http://daneden.me/animate0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    analytics-alv.google.com
    216.239.32.181
    truefalse
      unknown
      cdnjs.cloudflare.com
      104.17.25.14
      truefalse
        unknown
        www.google.com
        142.250.184.228
        truefalse
          unknown
          ubi.pt
          193.136.67.208
          truefalse
            unknown
            haproxy.ubi.pt
            193.136.67.208
            truefalse
              unknown
              default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
              217.20.57.18
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  74.125.71.156
                  truefalse
                    unknown
                    www.ubi.pt
                    unknown
                    unknownfalse
                      unknown
                      analytics.google.com
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        http://ubi.pt/false
                          unknown
                          https://www.ubi.pt/Ficheiros/SlideShow/439/banner%20dificuldade%20telefone_path2.jpgfalse
                            unknown
                            https://www.ubi.pt/false
                              unknown
                              https://www.ubi.pt/assets/img/social/youtube.pngfalse
                                unknown
                                https://www.ubi.pt/Ficheiros/Parcerias/4/bon.giffalse
                                  unknown
                                  https://www.ubi.pt/Ficheiros/Noticias/2024/10/7875/marcia%20kirtzner%20590x325.pngfalse
                                    unknown
                                    https://www.ubi.pt/assets/js/bootstrap.min.jsfalse
                                      unknown
                                      https://www.ubi.pt/Ficheiros/Noticias/2024/10/7874/stanford_list.pngfalse
                                        unknown
                                        https://www.ubi.pt/assets/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                          unknown
                                          https://www.ubi.pt/assets/js/jquery.easing.1.3.min.jsfalse
                                            unknown
                                            https://www.ubi.pt/assets/img/social/LinkedIn.pngfalse
                                              unknown
                                              https://www.ubi.pt/Ficheiros/Parcerias/3/aulp.jpgfalse
                                                unknown
                                                https://www.ubi.pt/Ficheiros/Parcerias/22/magna_charta.jpgfalse
                                                  unknown
                                                  https://www.ubi.pt/Ficheiros/Parcerias/28/logo_cgd-caixa-gera-depositos.pngfalse
                                                    unknown
                                                    https://www.ubi.pt/assets/js/scripts.jsfalse
                                                      unknown
                                                      https://www.ubi.pt/Ficheiros/SlideShow/360/unita-01.jpgfalse
                                                        unknown
                                                        https://www.ubi.pt/Ficheiros/Parcerias/9/ine.jpgfalse
                                                          unknown
                                                          https://www.ubi.pt/Ficheiros/Noticias/2024/10/7872/Conferencia%20da%20Faculdade%20de%20Ciencias.jpegfalse
                                                            unknown
                                                            https://www.ubi.pt/assets/js/onscroll.jsfalse
                                                              unknown
                                                              https://www.ubi.pt/Ficheiros/Parcerias/18/erasmus_logo.jpgfalse
                                                                unknown
                                                                https://www.ubi.pt/Ficheiros/Parcerias/24/tordesilhas.jpgfalse
                                                                  unknown
                                                                  https://www.ubi.pt/Ficheiros/Parcerias/23/ireg-logo-left.pngfalse
                                                                    unknown
                                                                    https://www.ubi.pt/assets/css/index.css?v=20240109:0false
                                                                      unknown
                                                                      https://www.ubi.pt/Ficheiros/Parcerias/26/crusoe.pngfalse
                                                                        unknown
                                                                        https://www.ubi.pt/assets/img/social/rss.pngfalse
                                                                          unknown
                                                                          https://www.ubi.pt/Noticia/7854false
                                                                            unknown
                                                                            https://www.ubi.pt/assets/css/bootstrap.cssfalse
                                                                              unknown
                                                                              https://www.ubi.pt/Ficheiros/Parcerias/21/UN_academic_impact.jpgfalse
                                                                                unknown
                                                                                https://www.ubi.pt/assets/css/yamm.css?v=20180821:4false
                                                                                  unknown
                                                                                  https://www.ubi.pt/Ficheiros/Parcerias/6/logo_ciencia_vitae.jpgfalse
                                                                                    unknown
                                                                                    https://www.ubi.pt/assets/img/logo_yellowbook.pngfalse
                                                                                      unknown
                                                                                      https://www.ubi.pt/assets/img/2016/logotipo-ubi-2016.svgfalse
                                                                                        unknown
                                                                                        https://www.ubi.pt/Ficheiros/Parcerias/25/logoUNITA_color.jpgfalse
                                                                                          unknown
                                                                                          https://www.ubi.pt/Ficheiros/Parcerias/29/POCentro_PT2020_FSE_Bom.jpgfalse
                                                                                            unknown
                                                                                            https://www.ubi.pt/assets/img/social/facebook.pngfalse
                                                                                              unknown
                                                                                              https://www.ubi.pt/Ficheiros/SlideShow/400/banner%20impulso_adultos-01.pngfalse
                                                                                                unknown
                                                                                                https://www.ubi.pt/assets/img/social/instagram.pngfalse
                                                                                                  unknown
                                                                                                  https://www.ubi.pt/assets/img/social/x-social-media-round-icon.pngfalse
                                                                                                    unknown
                                                                                                    https://www.ubi.pt/assets/css/font-awesome.cssfalse
                                                                                                      unknown
                                                                                                      https://www.ubi.pt/Ficheiros/SlideShow/440/Banner%20site%20(2).pngfalse
                                                                                                        unknown
                                                                                                        https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.jsfalse
                                                                                                          unknown
                                                                                                          https://www.ubi.pt/assets/js/waypoints.min.jsfalse
                                                                                                            unknown
                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                            https://canal-denuncia.ubi.pt/chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                              unknown
                                                                                                              http://fontawesome.iochromecache_264.2.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://www.linkedin.com/sharing/share-offsite/?url=https://www.ubi.pt/Paginas/Noticia.aspx?id=7854chromecache_179.2.drfalse
                                                                                                                unknown
                                                                                                                https://stats.g.doubleclick.net/g/collectchromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.ubi.pt/Entidade/u_IDchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                  unknown
                                                                                                                  http://www.ci.ubi.pt)chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                    unknown
                                                                                                                    http://www.degois.pt/globalindex.jspchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                      unknown
                                                                                                                      http://www.ubi.pt/Pagina/Lazerchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://cienciavitae.pt/chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                          unknown
                                                                                                                          http://minha.ubi.ptchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://www.linkedin.com/edu/school?id=16092&trk=edu-cp-titlechromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.google.comchromecache_186.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://www.youtube.com/iframe_apichromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  http://siadap.ubi.ptchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    http://www.urbi.ubi.pt/chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      http://www.ubi.pt/Paginas/Eventos.aspx?Categoria=10chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        http://www.ubi.pt/Entidade/GIDchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          http://getbootstrap.com)chromecache_270.2.dr, chromecache_245.2.dr, chromecache_247.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://ns.attribution.com/ads/1.0/chromecache_188.2.dr, chromecache_216.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.cienciavitae.pt/chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              http://www.ubi.pt/Entidade/SASUBI_Alimentacaochromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://github.com/nickpettit/glidechromecache_210.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://academicos.ubi.pt/online/PageText.aspx?id=maiores_23chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://www.youtube.com/user/UniverBeiraInteriorchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.b-on.pt/chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://ubinforma.ubi.pt/chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.ubi.pt/en/chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://x.com/UBI_ptchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://www.b-on.pt/chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://cct.google/taggy/agent.jschromecache_272.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_224.2.dr, chromecache_236.2.dr, chromecache_220.2.dr, chromecache_186.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://www.ubi.pt/Entidade/ICIchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://plus.google.com/chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://geedmo.github.com/yammchromecache_255.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://outlook.office365.com/owa/chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://api.whatsapp.com/send?text=https://www.ubi.pt/Paginas/Noticia.aspx?id=7854chromecache_179.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_270.2.dr, chromecache_245.2.dr, chromecache_247.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.ubi.pt/Entidade/DPOchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.google.com/maps/d/viewer?mid=zIDQWb-9pMAo.kju371TJ5sMo&hl=enchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://www.twitter.com/share?text=Contactochromecache_179.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://schema.org/BreadcrumbListchromecache_179.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://ubibliorum.ubi.pt/chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.ubi.ptchromecache_206.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://www.ubi.pt/Entidade/LGTchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://moodle.ubi.pt/moodle/chromecache_206.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.ubi.pt/Paginas/Noticia.aspx?id=7854chromecache_179.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://www.academicos.ubi.pt/Pagina/recrutamento#concursoschromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://github.com/geedmochromecache_255.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.ubi.pt/Entidade/estagios_outgoing_erasmus_curta_duracaochromecache_206.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://minha.ubi.ptchromecache_206.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://registo.ubi.pt/Matricula/inquerito.aspxchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://pt.calameo.com/read/0045774457ccc05ff5e89chromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://schema.org/ListItemchromecache_179.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://daneden.me/animatechromecache_210.2.drfalse
                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://cartaoubi.ubi.pt/Site/Indexchromecache_206.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.youtube.com/user/UniverBeiraInteriorchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txtchromecache_214.2.dr, chromecache_225.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://www.ubi.pt/Pagina/Bibliotecas_Digitaischromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://minha.ubi.pt/Sub/Perfil/PersonalizarEmail.aspxchromecache_179.2.dr, chromecache_206.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      193.136.67.208
                                                                                                                                                                                                                      ubi.ptPortugal
                                                                                                                                                                                                                      1930RCCNFundacaoparaaCienciaeaTecnologiaIPPTfalse
                                                                                                                                                                                                                      216.239.32.181
                                                                                                                                                                                                                      analytics-alv.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      74.125.71.156
                                                                                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      142.250.184.228
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      104.17.25.14
                                                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                      Analysis ID:1545492
                                                                                                                                                                                                                      Start date and time:2024-10-30 16:06:29 +01:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 4m 1s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                      Sample URL:http://ubi.pt
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:9
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                      Classification:clean1.win@23/169@18/8
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.184.195, 216.58.212.142, 64.233.167.84, 34.104.35.123, 142.250.185.74, 216.58.212.163, 142.250.184.232, 142.250.185.106, 216.58.212.138, 142.250.186.170, 172.217.23.106, 142.250.185.138, 142.250.186.42, 142.250.185.202, 142.250.185.234, 142.250.185.170, 142.250.184.234, 142.250.181.234, 142.250.186.74, 216.58.206.42, 216.58.206.74, 216.58.212.170, 142.250.186.46, 192.229.221.95, 142.250.185.104, 20.12.23.50, 199.232.214.172, 20.3.187.198, 40.69.42.241, 142.250.74.195, 93.184.221.240
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • VT rate limit hit for: http://ubi.pt
                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 66 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4053
                                                                                                                                                                                                                      Entropy (8bit):7.796119761262939
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:EQ7dqlIjZ0LeJGhs6AfbCJ5JZhJx91nUrv/a:EKdnZ0L/ZADWZhb3j
                                                                                                                                                                                                                      MD5:70B65BFBAFDF324DD9BB0B7A272A5EFF
                                                                                                                                                                                                                      SHA1:EFEADDB9A1B82DE72579E974E8EDD13D69EFF8D2
                                                                                                                                                                                                                      SHA-256:4883BF87F76DFA594F8056B85B4CA248B2C899B80A7FA95A45D425BDAD0BA465
                                                                                                                                                                                                                      SHA-512:E1EA398995A407915FC38C53B1A3181B2ED117A7B598535295C45A4E5F3624CC9784D6832DEC53AE809932B2CC12F8C13E4D8C29E8F2B85DAAD90985FA795F1A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...B...B......T......tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:01801174072068118C1486F433D66F8D" xmpMM:DocumentID="xmp.did:7A991CE0D1FE11E38061891B8440D326" xmpMM:InstanceID="xmp.iid:7A991CDFD1FE11E38061891B8440D326" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:08801174072068118C1486F433D66F8D" stRef:documentID="xmp.did:01801174072068118C1486F433D66F8D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..\k.UW.^.<...f...a..Y(.F!...j_.Di.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 800 x 440, 8-bit/color RGB, interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):178589
                                                                                                                                                                                                                      Entropy (8bit):7.987352567783927
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:uGlizQ3HRmMZYEhjcysgxxV2vAIYLltj3Xf2MuivMlVlwspIf1cAifg9i0T1nsJ:unIxmMSAZso2votj3Xf2l+SVVIfflnsJ
                                                                                                                                                                                                                      MD5:57FC0DE5537A2D098BB13EF8363218AF
                                                                                                                                                                                                                      SHA1:AC84DBFB4D2425F30CAD4CFD630472721B24F4DC
                                                                                                                                                                                                                      SHA-256:880103EB77AE14BC50A221DF44D05EFC91F53091B9788803B33B5E434DFE26CD
                                                                                                                                                                                                                      SHA-512:E7CF8AF3A5EEBBF48327D5A7EAE3A1A75D77B35F1C10E829417A5FE5AA705D1569BE5EC73949EF2BFF7041C378BC5049F1DB3CF46841A00D5FBF8EFFC8C7F727
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Noticias/2024/10/7874/stanford_list.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR... .........E.$.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64cc, 2024/07/16-07:59:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 26.0 (Windows)" xmp:CreateDate="2024-10-28T11:41:31Z" xmp:ModifyDate="2024-10-28T11:43:46Z" xmp:MetadataDate="2024-10-28T11:43:46Z" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:7f07566f-5f63-4749-b181-9f1df7f644f3" xmpMM:DocumentID="xmp.did:7f07566f-5f63-4749-b181-9f1df7f644f3" xmpMM:OriginalDocumentID="xmp.did:7f07566f-5f63-4749-b181-9f1df7f644f
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3524), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7035
                                                                                                                                                                                                                      Entropy (8bit):5.578056987375669
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:ykIOrPJrLEsq3w3r4DzBHimISTNSgXHJe2Hkqc0IqaFvKxe0IXqY33ODUuOrPJrb:RPrPJrLEs0Kr0spjsDUprPJrLEs0Kr5
                                                                                                                                                                                                                      MD5:921BCB1F5A81945E66F5DB4F3E714813
                                                                                                                                                                                                                      SHA1:F1F69C73577A78B57FFDAD42EA63CDA8E318D7B5
                                                                                                                                                                                                                      SHA-256:E6C2814936AC13F206F1E09255F75D3FAAFBB29BDDBE22E93FD6464F817CA49E
                                                                                                                                                                                                                      SHA-512:86EDBCCBDD28F8D0FBD08ED1F2174325EC56A9A3F1C45DBCFA0DE903BBB39C91C741A69E293E5AE4B7808F1206CA38C721FAD239FE7C7AE1ADDAACEFE71BB18A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*.. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/.. *.. * Uses the built in easing capabilities added In jQuery 1.1.. * to offer multiple easing options.. *.. * TERMS OF USE - jQuery Easing.. * .. * Open source under the BSD License. .. * .. * Copyright . 2008 George McGinley Smith.. * All rights reserved... * .. * Redistribution and use in source and binary forms, with or without modification, .. * are permitted provided that the following conditions are met:.. * .. * Redistributions of source code must retain the above copyright notice, this list of .. * conditions and the following disclaimer... * Redistributions in binary form must reproduce the above copyright notice, this list .. * of conditions and the following disclaimer in the documentation and/or other materials .. * provided with the distribution... * .. * Neither the name of the author nor the names of contributors may be used to endorse .. * or promote products derived from this software without specif
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=60, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=159], progressive, precision 8, 146x47, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22237
                                                                                                                                                                                                                      Entropy (8bit):7.3625970284477305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:QfIaXTciOfIaOn8Sklh8BU8JnEFQ5AM9aoo6+hrX3b7:qIaXTcVIaOSz8BU7YzoTrnb7
                                                                                                                                                                                                                      MD5:CCC05096F10007FA23DC023814F8EF8A
                                                                                                                                                                                                                      SHA1:A828AAC56BF45F2A46C17EAFEE252C63A3D73F4C
                                                                                                                                                                                                                      SHA-256:A51EA6DF1DBB2635B0F3C6F8743EA5463D8340A3CDEC675C60AB5AD3305516A9
                                                                                                                                                                                                                      SHA-512:088CEB340FF2E495A46EDA9ED1F25156097519463420EF17B565D33495F3046EBE958846DDCCD13D184FF4A8A7BE426403C603066653D7A76D23D5E693D8A3B9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......Exif..MM.*...........................<...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 24.7 (Windows).2023:09:01 17:22:00............0231.................................../...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d................................................................................................................................................./...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJL...Mm..I.%3s...0..(.@.(9.K...]..SK9...>......gA.nn>....c...EquN...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=325, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=590], progressive, precision 8, 351x325, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):96023
                                                                                                                                                                                                                      Entropy (8bit):7.889061944448267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:zpbXpb90suDzGe9bOYtCJcyDHBkyrM2naUYzcw4ubbwp/+GJA:zpbXpbKRyBcyDHTMDUaZGJA
                                                                                                                                                                                                                      MD5:36C2DA6C20821B0AA863FD78BE1F42C9
                                                                                                                                                                                                                      SHA1:B657A059B89E8A505FED628998ABCF53B8DDC2A5
                                                                                                                                                                                                                      SHA-256:0AB766D8DC5A9B63B38141CFBCAC9B563751A08DD7E2AC958AC701F3317F5E95
                                                                                                                                                                                                                      SHA-512:FCF8EDF32AE5E64AC0B276B78358F6E6E765AA3ED3598D229C72C3813D9FB56310E58FE31F0DE400DD9E415E3CD0F77850319A4A2872291BB629CE09D33B2351
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/21/UN_academic_impact.jpg
                                                                                                                                                                                                                      Preview:....!eExif..MM.*...............N...........E...........................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS5 Windows.2017:06:06 17:14:58...........0221......................._...........E...............................j...........r.(.....................z...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.\.0.9...kA1&....-Y}s.Y.q11.~f}.n........x...3.......9.3r.e.U.s...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 4000 x 1000, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):308110
                                                                                                                                                                                                                      Entropy (8bit):7.971982833379402
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:/+FhBGUrzoecsT7T8sXBPYBIRIuP9rZd4E8ux3ws4UWrYB:GbBGizoeD3ZkbW9/c6wserA
                                                                                                                                                                                                                      MD5:1A02925ED6369F58BFDB2BD7A9072091
                                                                                                                                                                                                                      SHA1:9E031F1F973BA55E3285C38E97E4AFD5C48C17F1
                                                                                                                                                                                                                      SHA-256:048B8C44DDBA85075BCA35644547CD39D71A073C5F8A2932523EAEE62BB01CE9
                                                                                                                                                                                                                      SHA-512:DC4FE6E41E7970B480118E1F168F28340E128EC6A18E586AF98E6650219BEDCC6C8292728B7A3F5EDEE0BEF8A6567A2181A2535011C3FBBA8A639B1AD6CD854C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............E.. ....pHYs..........&.?.. .IDATx..{|T...B.....w.......[I..+(..*......*.h....-..A@...PA...A..b..... ..G.!X_=.W...*....3;...={.=.3O.._{&3k...g?ke.g=....*.....4.4g.4......x.(Z.,.pK.M..B...hQd..D.QC8Y.)X..E!.G.$=.Jt47..@...-D..Pk...9....Nc.I+@....RH...M.....W..E.........!.k......g.q..9...n..t.a..A\C.U.../..*........|.....T|.M.F..?.....'...-...-H..4.....6{..8....8..^.@.N.0.-ikg..G.m2s/Twpn"!..P..J}.k3.A..!&.6 ...W....KPk...kp,Qd.K.........A..@.".B..(t.&#.2Hz.5.$mp.h.2H.c...q.|.o.1... .u...K.~...d]0.`.A..@C....1.............V.........^9/.[.:.{..o..q.....o.N.>...P....+Zd.....gH2W.cZ.am#..h...S......(?..Bj.u. ...&...X.$$.S[.4.mu.P..N...T......+X..!.Et0.].y.*Z.4.DF...v.P.s.A...vAG.NZ ......W.... .B.qg.-P.+. .k..i...+.#F..T.n ....T2.-m.v..^s.=`.;..R...-0...Wh..%.h...a.zm. $....A......;....!J..!..R.....-Z.D.km0...]... ..h...n2.w.^...D....H.5k...*dF..o.I.r.N.a.n.c..K...G...-.;...Z....u;.....^..{AV..@E.?.....qo.p...6.1.|K.#....bL.G.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 66 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2288
                                                                                                                                                                                                                      Entropy (8bit):7.5016000272691326
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:SKS2vnL32HWkLJ3o9E81Rk6hMyy39dfWQOmpCC94SKn7mm7Fldkc:pSeb4QE8tfyr8mUCnKni4l
                                                                                                                                                                                                                      MD5:F9E4C484B430D2C8F104E9F8BF2DA441
                                                                                                                                                                                                                      SHA1:A3CA927CEEE43B5F83ED52B0EFC50687E5F4D593
                                                                                                                                                                                                                      SHA-256:ADDCCAE71C577518DF20EE4B5A38DDB42968C850D983FA101271069CCA2A802C
                                                                                                                                                                                                                      SHA-512:C56D0788758F73B50798802853D6B52CC71E11D3832C98F679C6E23A11932492CC7C98359C8F34419071C0B8A3EA636C172CF7562837947EF5CA450AF58112E9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...B...B......T......tEXtSoftware.Adobe ImageReadyq.e<...kiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:04801174072068118C14842DF4A34FA5" xmpMM:DocumentID="xmp.did:36230C7A3A7811E39565B4CBE5375D7B" xmpMM:InstanceID="xmp.iid:36230C793A7811E39565B4CBE5375D7B" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:77b7c156-bac0-4138-9570-1ddadf276b31" stRef:documentID="xmp.did:B8CD07ACB1DF11E2B81093607C287B2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.8......IDATx..]lTE...m.6.Pi..v[ZR>.j.h.@.5@$
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 590 x 325, 8-bit/color RGB, interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):317795
                                                                                                                                                                                                                      Entropy (8bit):7.989646096070012
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:SCoTF/b4BFccKV7Kj0LssjFMeFC5M/lWA4Nyn89Ln:SxF/b4BWVGj0osJMwC5Mtr4Nyn85
                                                                                                                                                                                                                      MD5:85AF46DF2EB2E5F2D485613232B7BBE2
                                                                                                                                                                                                                      SHA1:B9C708008FAE7E6A7674C505EFE5790AF7E4C26B
                                                                                                                                                                                                                      SHA-256:56A13B36BFA80F4FA607A28CAB628319C9798731B1D8929747F9792037E8140C
                                                                                                                                                                                                                      SHA-512:6C05D9F0F1BFA42B5CECBEA273DE84CCC7D3C7E51EEF7A3E00B301B017A9A7B068BC909CF0712AE6E29B593A40D2B9F8333E1E8B15066EE29CC91054342F85EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...N...E........j....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64cc, 2024/07/16-07:59:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 26.0 (Windows)" xmp:CreateDate="2024-10-29T16:13:11Z" xmp:ModifyDate="2024-10-29T17:03:39Z" xmp:MetadataDate="2024-10-29T17:03:39Z" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:6e8c3593-46e4-424b-b22d-ed5231b36a33" xmpMM:DocumentID="adobe:docid:photoshop:56dd600b-b2da-3543-8a17-ab9aa5ca7094" xmpMM:OriginalDocumentID="xmp.did:343e7e51-64ec-244e-a3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=523, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=652], progressive, precision 8, 750x623, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):98086
                                                                                                                                                                                                                      Entropy (8bit):7.831217041864271
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:htTB9tTB16Kj6u7ZRvM+RHC/cuM4H8AZDcca8fNBHTxco4VnIn:htTztT2KXZRvfHpXAZgLEbH94VIn
                                                                                                                                                                                                                      MD5:D9B76DB255D98A140CFBE001B172DCB0
                                                                                                                                                                                                                      SHA1:1329A28CB757BEA3DA7341F26292A2A049918826
                                                                                                                                                                                                                      SHA-256:70285A9274327C22F8A6F2E17DD779F3C079B69BEB0D8A47519CC49E4B06DAC6
                                                                                                                                                                                                                      SHA-512:0593B1AA78EE3E511A8C4FFB925BCA67BCEA8454A9338A1C95D94232B4F80A4FB6B1B163506A409EEFF97A8CDA5E1A8396BDD5719F48B392039F2325E55B1603
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. .........`..'....`..'.Adobe Photoshop 21.2 (Windows).2020:11:24 15:18:25............0231..................................o...............................n...........v.(.....................~...........c.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.\'..]o...0p..A....V.:^....k...&,R......s..'.Iy_.9_X.....w..%...W./.........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 9850 x 1421, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):336185
                                                                                                                                                                                                                      Entropy (8bit):7.331058661375074
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:0o6UyUxJ8INja83vCIGmWcM8IDEQUKJ2sCUXe64n6gc9HD6:iUyUxJzNjdAmWcPIDBMsvu64Jc9H+
                                                                                                                                                                                                                      MD5:FF4E01BB4470F79DED82FD20D29795BE
                                                                                                                                                                                                                      SHA1:05F75B1F0CD24FFC61AFB1D54D13575852FC7717
                                                                                                                                                                                                                      SHA-256:BCC2B52047428D6C4F79515C84AF584F03F37EDAD1A4E634B20F6EAF69BA0DF6
                                                                                                                                                                                                                      SHA-512:82054D759118011AE1FD18705DB2E0424FD625B9C1924ED9F85A4E50BB14F8606775F668BCF2E752F5DEDD1CFAB8065934ED3B78DFB6C5175BECD2D77252BC3B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR..&z.........D..v....pHYs...#...#.x.?v.. .IDATx...A.....0....}..VA.{.......................................(.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 300 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6485
                                                                                                                                                                                                                      Entropy (8bit):7.951322589502242
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:NLQdt3saELHWtH1j75DEfu/KNokn+C1y7By22gWpRiM1w:NUPoLGHdNEsKND+CmyVgWpvw
                                                                                                                                                                                                                      MD5:E6422F44F9541FBC8DBBCAA5E04C8C09
                                                                                                                                                                                                                      SHA1:68E5101C48F42A848C3F42EE0B287F09A60BFB33
                                                                                                                                                                                                                      SHA-256:76A29DC61B1AB342597399D7162E04452F823AD9CAA91754CAC0A54DB3DDE6D8
                                                                                                                                                                                                                      SHA-512:2F4647FF8D6CEC76DD4E44257B8ABD683527D2E7427D8F529FF841FE91969032DE01B3E3CE631B39987E412AA97965682FFFB3D5ACCB7CF442FDC360F8AD7BC6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...........TT....IDATx..{pT.../.~.v.h.UA.k.b.?.....@.RQ..Jg.......U..q(%..LQ.!$...0.&.AC.f....ZI.#{w.d......qw.;....{7....|'..}....s..$ .....B.!>.."........(,B.o...!..."........K.^....O.o...4.(iK.<...<= ...(....[aAP........$d..U...)........E.O. ..},)HH.,......#B..?...*...=re.!.(i....]..)7BHv.ia.2........c..,..xtDu..!.."......*..W........?..!$.....##r{m.|...2..#.."$G.^j.S.j......BH.rY..J..JY..bUE..|.B.....JV..".\^aaf..m..f..j...\8.$...o.V|5..B.C..."..{Cf...z.].W.z.9..k|...."...q...zT..L.....j.Y...7....K..B....MX."...*&TO......oe.EH.2..*8= .)mK...B..9....)B...x...6.\Ui.EVqQ..f....(*Br....@.....GZZ.s.S.......|.......r.[.\...2.....f...g..<._U....P.Q.6..............1a..]>[....>..*.*.....Q..l....2m.".z.....}.,~...~..!.x........f~.%.....O}P.j.K:P!.m*.. #.@d...*B|...4....V....z...l.O}.....r......Q.8...B.....\.....rf@%+HJ)..N......2...!.&.vW.seA.(.....d.@V)....~Z.]8C..UK...!.'..__...AWP=f5..`.>I..d.yZ.z.a..B...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (53911), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):149553
                                                                                                                                                                                                                      Entropy (8bit):5.80770118320094
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:s7e/4DkbLVcszamS3H5yUChilO0lOoOHFwWQPj7c:YC4icseZyUC8lO0lOoOlwWQr4
                                                                                                                                                                                                                      MD5:32755809AA2CAD1551EBE734DE92C2BC
                                                                                                                                                                                                                      SHA1:DB37AD3B8CBBE9BDE9B5CF5C73BA4347D0E30A08
                                                                                                                                                                                                                      SHA-256:A7B33CB9630C13DC245C5685E11DDEB122305C8D425779A7B0B7A85AADAD297E
                                                                                                                                                                                                                      SHA-512:66B411AAAE68842A885D75BC89B4893D40221F8AB476238818F1FCB863D08D3E4FBFC08DB1E2E4AFE8AA19B229D7ED8EB4AE3AAAF05752A753417C58A4AECA2C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Noticia/7854
                                                                                                                                                                                                                      Preview:....<!DOCTYPE html>..<html lang="pt">..<head><meta charset="utf-8" /><title>...Contacto Telef.nico @ UBI..</title><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="description" content="A Universidade da Beira Interior (UBI) . uma institui..o de ensino superior portugu.s situada na Covilh., Portugal." /><meta name="Keywords" content="Universidade da Beira Interior, University of Beira Interior, UBI, U.B.I., World Class University, ensino superior, universidade, faculdade, investiga..o, unidades curriculares, curso, mestrado, doutoramento, bolsa, alojamento, financiamento" /><meta name="author" content="Universidade da Beira Interior (GRP+SI)" /><meta name="Generator" content="SIUBI (http://www.ci.ubi.pt)" /><meta name="rating" content="General" /><meta name="revisit-after" content="1 Days" /><meta name="robots" content="index, follow, no-cache" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta property="og:site_name" content="UBI -
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 8000x2000, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4096489
                                                                                                                                                                                                                      Entropy (8bit):7.970838308224848
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:98304:sgYRz7R4QgY7dcc80P7QF5X4VTdPKdeDXw9UPphA10:sjRjgYqczP7QF5XGJmqg9UPpWS
                                                                                                                                                                                                                      MD5:D8F1A8AD841DE902350EBBCE797F4EC1
                                                                                                                                                                                                                      SHA1:52F96AF5A8F9A0B89E3441CED7230161F80E1D8C
                                                                                                                                                                                                                      SHA-256:B6429533DBC2053D807F1B1103305CEE72D51E27E6C17315DA6B108FEBDBFF4A
                                                                                                                                                                                                                      SHA-512:A48B61D9560940205175C4E1BA2F8D86CD804B2B1C0EDD9D8E553859E8455F8C01FA1F6297D305A40E9E43CB39F7D66FDFD4477B29992B2755996EE529BB1AEC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....,.,.....,Photoshop 3.0.8BIM.........,.......,........YUhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.675d0f7, 2023/06/11-19:21:16 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stMfs="http://ns.adobe.com/xap/1.0/sType/ManifestItem#". xmlns:pdf="http://ns.adobe.com/pdf/1.3/">. <xmp:CreatorTool>Adobe Illustrator 27.9 (Window
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS5 Windows, datetime=2019:12:11 11:43:54], baseline, precision 8, 279x55, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25166
                                                                                                                                                                                                                      Entropy (8bit):7.39993907812244
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:6ihAfPx9aEcni9hAfPx9amnqOjqiIYNg70z7yhWbyPPeTEvM4RXyjgmWi0pGwsiw:6iuh9aHnWuh9amYYykyhEBE1VyPyGjF
                                                                                                                                                                                                                      MD5:83981C53892548EEB1C5596FA9DC6672
                                                                                                                                                                                                                      SHA1:AE37C3DEF32BC4AA29ECA0A23BBE7D719738EF4B
                                                                                                                                                                                                                      SHA-256:B246C9C984BCCD56A5147E3147CC4F4DD0465251715BE5F209F0F3ADC2D96910
                                                                                                                                                                                                                      SHA-512:7DB5025C130EB7ECF40F8B747DB411CC6A23C323BCE7315895BDF4F0B255C5FA5D6BF20544BF90C8D0A0D097F52B8EB41980221C3ED5587DE1E85F746B915551
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS5 Windows.2019:12:11 11:43:54........................................7...........................................&.(.................................j.......H.......H..........Adobe_CM......Adobe.d................................................................................................................................................. ...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...Im._.U..G<...n....u..=..g.u.....3.!.h..S.....)...Y$#.................|.j.....Z}.X*n.....S.O.../..t.L..wP...>.V..ul......}....g......a.;p.{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=16, height=3024, bps=0, PhotometricIntepretation=RGB, manufacturer=Apple, model=iPhone SE (3rd generation), orientation=upper-left, width=4032], progressive, precision 8, 800x440, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):317689
                                                                                                                                                                                                                      Entropy (8bit):7.978268220504743
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:bTbwbZCeVafeoWSPHxOuEwKhmtFlTAzhTc60qtHDEz5pyGW4m/UPjfN70bM:bHuZ8PHxDIhJc/YDg5EGzLPjfB0bM
                                                                                                                                                                                                                      MD5:515BE4BC8E31415949ECAAD57EC3DD9D
                                                                                                                                                                                                                      SHA1:6A0D27028E8DFEDB4AF3735C1068F03688A9E65F
                                                                                                                                                                                                                      SHA-256:AC653670DB7CA9B053C1D640BF48E9DE7454F1F5FD05150FD8D786D88A03D91F
                                                                                                                                                                                                                      SHA-512:C91FE35D0E4D7B454C470F5F6E6573804EBE073BB389EECB71778518FBA12CAA91A84D1C785F75304B5F2B27E3EA67FBEA379F4CEEC561B67EA633AEA7B14B60
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......Exif..MM.*...............................................................................................................................(...........1...........2.........$.<.........8.............i.........T..........Apple.iPhone SE (3rd generation).......'.......'.Adobe Photoshop 26.0 (Windows).2024:10:23 14:58:49.iPhone SE (3rd generation)...$........................."...........'.......@..........0232...................................B...........J...........R.......................Z...........b...........j...........r...................................z....................034.........034.........0100....................... .................................................................................-...............2...........3...........4.....4.....`.....................!........2024:10:18 18:35:33.2024:10:18 18:35:33.+01:00..+01:00..+01:00....$....O...'..~E..I...^................d.......1.........?.......?......................Apple.iPhone SE (3rd generation) back came
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=16, height=3024, bps=0, PhotometricIntepretation=RGB, manufacturer=Apple, model=iPhone SE (3rd generation), orientation=upper-left, width=4032], progressive, precision 8, 800x440, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):317689
                                                                                                                                                                                                                      Entropy (8bit):7.978268220504743
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:bTbwbZCeVafeoWSPHxOuEwKhmtFlTAzhTc60qtHDEz5pyGW4m/UPjfN70bM:bHuZ8PHxDIhJc/YDg5EGzLPjfB0bM
                                                                                                                                                                                                                      MD5:515BE4BC8E31415949ECAAD57EC3DD9D
                                                                                                                                                                                                                      SHA1:6A0D27028E8DFEDB4AF3735C1068F03688A9E65F
                                                                                                                                                                                                                      SHA-256:AC653670DB7CA9B053C1D640BF48E9DE7454F1F5FD05150FD8D786D88A03D91F
                                                                                                                                                                                                                      SHA-512:C91FE35D0E4D7B454C470F5F6E6573804EBE073BB389EECB71778518FBA12CAA91A84D1C785F75304B5F2B27E3EA67FBEA379F4CEEC561B67EA633AEA7B14B60
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Noticias/2024/10/7872/Conferencia%20da%20Faculdade%20de%20Ciencias.jpeg
                                                                                                                                                                                                                      Preview:......Exif..MM.*...............................................................................................................................(...........1...........2.........$.<.........8.............i.........T..........Apple.iPhone SE (3rd generation).......'.......'.Adobe Photoshop 26.0 (Windows).2024:10:23 14:58:49.iPhone SE (3rd generation)...$........................."...........'.......@..........0232...................................B...........J...........R.......................Z...........b...........j...........r...................................z....................034.........034.........0100....................... .................................................................................-...............2...........3...........4.....4.....`.....................!........2024:10:18 18:35:33.2024:10:18 18:35:33.+01:00..+01:00..+01:00....$....O...'..~E..I...^................d.......1.........?.......?......................Apple.iPhone SE (3rd generation) back came
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 83x50, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4605
                                                                                                                                                                                                                      Entropy (8bit):7.862384045517336
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:EljeqSzXjklw41bhy3/bTzvdPvlnHwI9ET3XY5VayE+09FG:ElnSzXj0R9y3jTxPvlntWbXYTcc
                                                                                                                                                                                                                      MD5:EF59C77726D7BE388F8ADBBFC8CBC7C7
                                                                                                                                                                                                                      SHA1:D9142CE8BA2AAAC46DFA2A7AF513A8D2122D626E
                                                                                                                                                                                                                      SHA-256:789B0D9324C6C7303B8DACE1E56DBEFE4BE5BE7B8A4E3CB57855B57A8FA25CA8
                                                                                                                                                                                                                      SHA-512:CC5F0DB1547851EE6CF0C1BDF36CFB871EAFB4C78688A2AF531821B7B0B82A40218D7DB90CB32065F9AA61440FFD54B88713973DCD75017F5624E73D0EC06D06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/5/CRUP.jpg
                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................2.S..................................................................................................!1...AQ5.q."2..a..R6..#c47.Bb3$Tde89:........................!1.A..Qa..2...q.."B..br.34.5..D7R...$t.E............?.0.hq....C.o'..<D..^...a.V4[FS.]...C..Oc. b...M%#.ESI.......E..}..F....>........p$......}I..'j......?Utu,...,L.;.n.1.{.....K\.4..u..#..FQ.I.W?Oci>.Y..C.T.y.NGX.?...y.a.`....).......r.UI........f.~..u....9..Z.6..-q.......o4o...+.?...\:..uu.........{..d\.G."1.B1.d.Ti,kE...l...F....,.f.gp..X.l......=.W...d....<tM.,..6Q.{..F.vd.u.u.....u.U.=.....S..YD..X..`...r...\.1C.]@....GB..Q.......m$.{...bH....@.<...co=[.#.q......Y.~.sd.7..8..D>.y.f.k.W......Rk.$d.zpM.Sfo....~6......o...|.e..e...E..0.._k..v..wZ..s...&1.....$z1..p........wC5...Xf.o.t..=a.....kT.P.&.J..I...r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4268
                                                                                                                                                                                                                      Entropy (8bit):4.7378512531470935
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:MjjpUsCXfNSyHWd3XXE5n23MkBf4sfRfytpbdvxoI3H3ed5bIai0hJXbddfYGtJ:MjaIyHuUNiMkZDJgPNeUai07XZdflJ
                                                                                                                                                                                                                      MD5:E180E6291670175BB2BDA1DB1351EE07
                                                                                                                                                                                                                      SHA1:6B2BD75E21E38B49AD78D05149A4CA9CD9335641
                                                                                                                                                                                                                      SHA-256:E53FC6052E71D69C477CA38A0D1F4470237B99754B6D02F0522D868D8C28D1E7
                                                                                                                                                                                                                      SHA-512:45FE6607F44753D34ABF09A4B559A6827511100E122408BD0C676370C898569BBA94C1CC51CE00D498FA37DEF3EA98D467B63DC6C14B6847362AE2485E9779DD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/js/scripts.js
                                                                                                                                                                                                                      Preview:.../*===================================================================================*/../*.GO TO TOP / SCROLL UP../*===================================================================================*/....! function (a, b, c) {.. a.fn.scrollUp = function (b) {.. a.data(c.body, "scrollUp") || (a.data(c.body, "scrollUp", !0), a.fn.scrollUp.init(b)).. }, a.fn.scrollUp.init = function (d) {.. var e = a.fn.scrollUp.settings = a.extend({}, a.fn.scrollUp.defaults, d),.. f = e.scrollTitle ? e.scrollTitle : e.scrollText,.. g = a("<a/>", {.. id: e.scrollName,.. href: "#top"/*,......title: f*/.. }).appendTo("body");.. e.scrollImg || g.html(e.scrollText), g.css({.. display: "none",.. position: "fixed",.. zIndex: e.zIndex.. }), e.activeOverlay && a("<div/>", {.. id: e.scrollName + "-active".. }).css({.. position: "absolute",..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (5945)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):329325
                                                                                                                                                                                                                      Entropy (8bit):5.578435245152339
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:i4A9GbgBu2otk2639cM8Gp/d29xtu9BW24n1p:rACcu2otrxAEr
                                                                                                                                                                                                                      MD5:B95F2F4C2CA88E5617A5DD911306B122
                                                                                                                                                                                                                      SHA1:16ED2B5094D91638B53D2E5674F51451111221C7
                                                                                                                                                                                                                      SHA-256:63F0E459EC5C85C7B67E33DB6A6C12B5AC588A60638B73C2EFA52E7BCC87BDF5
                                                                                                                                                                                                                      SHA-512:35683218830711D543AB7D331B47B469A9DE28A3CBE4F6DD418764D3FB564479492FFBEA6457DC8EFF23ADCC2DCA1AFCCF2059B7176BA59C805D23963B2851CA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3524), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7035
                                                                                                                                                                                                                      Entropy (8bit):5.578056987375669
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:ykIOrPJrLEsq3w3r4DzBHimISTNSgXHJe2Hkqc0IqaFvKxe0IXqY33ODUuOrPJrb:RPrPJrLEs0Kr0spjsDUprPJrLEs0Kr5
                                                                                                                                                                                                                      MD5:921BCB1F5A81945E66F5DB4F3E714813
                                                                                                                                                                                                                      SHA1:F1F69C73577A78B57FFDAD42EA63CDA8E318D7B5
                                                                                                                                                                                                                      SHA-256:E6C2814936AC13F206F1E09255F75D3FAAFBB29BDDBE22E93FD6464F817CA49E
                                                                                                                                                                                                                      SHA-512:86EDBCCBDD28F8D0FBD08ED1F2174325EC56A9A3F1C45DBCFA0DE903BBB39C91C741A69E293E5AE4B7808F1206CA38C721FAD239FE7C7AE1ADDAACEFE71BB18A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/js/jquery.easing.1.3.min.js
                                                                                                                                                                                                                      Preview:/*.. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/.. *.. * Uses the built in easing capabilities added In jQuery 1.1.. * to offer multiple easing options.. *.. * TERMS OF USE - jQuery Easing.. * .. * Open source under the BSD License. .. * .. * Copyright . 2008 George McGinley Smith.. * All rights reserved... * .. * Redistribution and use in source and binary forms, with or without modification, .. * are permitted provided that the following conditions are met:.. * .. * Redistributions of source code must retain the above copyright notice, this list of .. * conditions and the following disclaimer... * Redistributions in binary form must reproduce the above copyright notice, this list .. * of conditions and the following disclaimer in the documentation and/or other materials .. * provided with the distribution... * .. * Neither the name of the author nor the names of contributors may be used to endorse .. * or promote products derived from this software without specif
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 4000 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2066875
                                                                                                                                                                                                                      Entropy (8bit):7.987736262916541
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:uSzNgw+aOTkR/GJ5wczB7EuYGiQVhHn9HRljg/SxISMngKQB+wKaHP3tAbiSz4y4:F/GpVYvQVZnZjd1MsvSLONShokzIzh
                                                                                                                                                                                                                      MD5:C20DFC18E756F5718BB82BC79EF2AFDF
                                                                                                                                                                                                                      SHA1:5C1594C6883D307AC48489C1085FE45CBFBDD7F3
                                                                                                                                                                                                                      SHA-256:73820142D715B776B108E9660F7C24A2879286BEB2F15F0921258DD4C1D3A263
                                                                                                                                                                                                                      SHA-512:C039D233756C63BB73B9EDD87F0A4D4FEA347D5E5B20BC8C33808E94085DF76DF3B95545603968D13E0957D7C1899AC8312B791AC32FCC802AD693D67A2C98CA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/SlideShow/440/Banner%20site%20(2).png
                                                                                                                                                                                                                      Preview:.PNG........IHDR................w....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Banner site - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-10-02</Attrib:Created>. <Attrib:ExtId>441ffb70-de82-4439-879d-6923c1f5f409</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=60, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=159], progressive, precision 8, 146x47, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22237
                                                                                                                                                                                                                      Entropy (8bit):7.3625970284477305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:QfIaXTciOfIaOn8Sklh8BU8JnEFQ5AM9aoo6+hrX3b7:qIaXTcVIaOSz8BU7YzoTrnb7
                                                                                                                                                                                                                      MD5:CCC05096F10007FA23DC023814F8EF8A
                                                                                                                                                                                                                      SHA1:A828AAC56BF45F2A46C17EAFEE252C63A3D73F4C
                                                                                                                                                                                                                      SHA-256:A51EA6DF1DBB2635B0F3C6F8743EA5463D8340A3CDEC675C60AB5AD3305516A9
                                                                                                                                                                                                                      SHA-512:088CEB340FF2E495A46EDA9ED1F25156097519463420EF17B565D33495F3046EBE958846DDCCD13D184FF4A8A7BE426403C603066653D7A76D23D5E693D8A3B9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/9/ine.jpg
                                                                                                                                                                                                                      Preview:......Exif..MM.*...........................<...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 24.7 (Windows).2023:09:01 17:22:00............0231.................................../...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d................................................................................................................................................./...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJL...Mm..I.%3s...0..(.@.(9.K...]..SK9...>......gA.nn>....c...EquN...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):821
                                                                                                                                                                                                                      Entropy (8bit):7.58952586107888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7iYbeCa0wUTMhKMF+JDG/+055i9PMp0DBw5DsxLnVLVNtkO2aMd67C6zcPEAZ:27a0wEMjFcC2A5+pDBwSLnBtkZaMp1fZ
                                                                                                                                                                                                                      MD5:B02A3034599F20DF2A5C82022F34B67C
                                                                                                                                                                                                                      SHA1:D74676007825739374A8F4BA1D2FCCCAC5AFB438
                                                                                                                                                                                                                      SHA-256:78E110C350EB4D0711DEF983D76DCDFFB4EC6EB682DE51BA848F9922C8FA6309
                                                                                                                                                                                                                      SHA-512:EF49F6D53F2E36F26EAE41D3923F95CC8ECB04BC4790D3F59FDB42439F7A5FA3863FAB1DCC63A461F2F68E6B4A9031E0F2F29EDEB8FFA3EBE68A91DBEE434AA1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..1H.a.....`...(b..". .UP*.hA.....U.S@$.:...N..X..P..8....3...S.%......ziSm...............}..xG.x...z.(..]../.'.#p........7.<....1.!`.(. .-.`.0.._.g..G....MOx..?!yQ.]..... /u.l$B<m...G..X...EY.M.....\N...oJ.. .........%gggw........q...t9sE.7.k.Y..-2...r.GEd.Y.....c.....$I333^.p.r3.%lKKK2MS.XL;;;J&.......H$$I+++~.b.....`0.T*.d2.H$...S..q.....$mll(...q...g.....d.....444$.....B....]....M........m...+..K.......T.m8...w....,.R,.....R....`%.|..@ .t:...}E.Qe.Y%.....].ggg%I.mkuuU....m[###....$.411!.q......>..y...knnN.e)...NBO..P.............hzzZWWW.........T[[.....uuu...B.LF...........P....,.O1.......U'''..r........._..q....=D~...~.=..2hll....\..i....q}}M&.)g....c.U|.KQ...cK.r..UmJ..j[^....&E<.h.=g......a<8...).....?...>..^B....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 43 x 61
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):686
                                                                                                                                                                                                                      Entropy (8bit):7.5407342312784715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:LaavdWwofRXo3CGrwYYzhSJUWEkzzzSeTKXBh7T39F6NAEwwgIiOXQXJmj6:LNSlhGrwYYzkJR3z+BhP9AeQXKou
                                                                                                                                                                                                                      MD5:21A7A9F0CF29EA3FDBB8016D6E37324A
                                                                                                                                                                                                                      SHA1:208D13CD1D021125E10CF048855A58E9A3DD1DE9
                                                                                                                                                                                                                      SHA-256:4C97E805A8A63B24E381CFD3C3E55C728520B995D9FE5BD2B110658DA7C1E557
                                                                                                                                                                                                                      SHA-512:C9117D2FBD833937DBD7991690E9ABCF1DD6C6AE91B8871DC984AB6733805CF2751DDB3A0198B23547F5A17F1748BF7CBA08FA2B509F3A305D7C71FD8F15A458
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/7/eu.gif
                                                                                                                                                                                                                      Preview:GIF89a+.=........a.4w.._y5o~.......^.....b..Sz.j....Fx....d..!.......,....+.=......I..8...`(.di.h..l.p,.t-KC..|..;.n.H....!.`:....jT.c.Y,n..X.Eb.T.x.vn...[mr.....8..eK{.zs_~8.tsv..EGv...j}t\.M.uw.[q8JjUsKLh[...w^Fr..JZ}..Zp._xL.I.PH.................}........K....y.rx..........s.......}..........gh..h.\%PP.A:.....gO..z.0I.do.................$L..........E{.b}."...;OfT.O..-J..........CK...h^|..\.CS...#.....5..pb%t[[a..Q...b.....Z.uY.5.._H'?..%...ME.*B\...._.o..#e_....'#..VV.uci.....4 .!j...\.....J..@.R.._{) ..@....4gw.j...Nm....v..........U-/............O..D....{..r.[y...\.....:..D.}.y..2...NJ...Z.jx.!$U...}iu...8Au.fo.w.u.@..~....J,.("..L..@.).D.i.H&.A..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=325, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=590], progressive, precision 8, 351x325, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):96023
                                                                                                                                                                                                                      Entropy (8bit):7.889061944448267
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:zpbXpb90suDzGe9bOYtCJcyDHBkyrM2naUYzcw4ubbwp/+GJA:zpbXpbKRyBcyDHTMDUaZGJA
                                                                                                                                                                                                                      MD5:36C2DA6C20821B0AA863FD78BE1F42C9
                                                                                                                                                                                                                      SHA1:B657A059B89E8A505FED628998ABCF53B8DDC2A5
                                                                                                                                                                                                                      SHA-256:0AB766D8DC5A9B63B38141CFBCAC9B563751A08DD7E2AC958AC701F3317F5E95
                                                                                                                                                                                                                      SHA-512:FCF8EDF32AE5E64AC0B276B78358F6E6E765AA3ED3598D229C72C3813D9FB56310E58FE31F0DE400DD9E415E3CD0F77850319A4A2872291BB629CE09D33B2351
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:....!eExif..MM.*...............N...........E...........................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS5 Windows.2017:06:06 17:14:58...........0221......................._...........E...............................j...........r.(.....................z...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.\.0.9...kA1&....-Y}s.Y.q11.~f}.n........x...3.......9.3r.e.U.s...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=BlackIsZero, orientation=upper-left, width=1639], progressive, precision 8, 800x440, components 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):208050
                                                                                                                                                                                                                      Entropy (8bit):7.9661305493682475
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Tppi5ppiwkosKlSEHKzu6+ktKWTa6itR1y9SFnpGKBCanZ79mcylfUtX4Q+zO+Q+:dIPIw9sMVuQ6it75nsU9klf6+o31cmHO
                                                                                                                                                                                                                      MD5:86D103C9C27B9620C4AE40EEE2893CFB
                                                                                                                                                                                                                      SHA1:EB05FB037C4F64DBBCC655D91864232BED236B7C
                                                                                                                                                                                                                      SHA-256:5EDB774C4F177D2E298A2DF89E5FC37D9AC3C8DA9D5574AB405AEB955DFC5E4B
                                                                                                                                                                                                                      SHA-512:E3433B8DD63183E6EC04E9397E611819F6BA6A7A6FB06B2F7EA1B57FAA092A7AB0F0947A7D8211124A7DEB9179C40ABF42F72E17054CC67341E0468068A17785
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Noticias/2024/10/7873/michel%20henry.jpg
                                                                                                                                                                                                                      Preview:......Exif..MM.*...............g...........8...........................................................................(...........1...........2..........i.............$..............'.......'.Adobe Photoshop 26.0 (Windows).2024:10:25 09:59:56..............0231....................... ...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................X...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..vg.n.f..Z...&.k.v...m?E..7#".....q{..f.7q.....:.Bf%.7;>..u...8...uL..X
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=268, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1705], progressive, precision 8, 1745x188, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):119538
                                                                                                                                                                                                                      Entropy (8bit):7.908232069062985
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:uxWxDHdnf61JiD8BfAN7geehC94e01Mh3r51Re9aRaNc:uxWxLMJdyUtw4DiDbaa
                                                                                                                                                                                                                      MD5:1A5463754AFBE9C9560D28C8D579AA53
                                                                                                                                                                                                                      SHA1:79ACFC9C3C45EF63548E005CE0B82B4BF0CD888E
                                                                                                                                                                                                                      SHA-256:C3674070948B2E4ACD18150B24142FBCE52212AE31F54CE9240E2E0F594DFD4B
                                                                                                                                                                                                                      SHA-512:5D24B5D7F9C54113BBB9CD09FF1F62B99A000D5ED4CE9AD517A938C4C2E2A0E6B1D22D3A190C8956439946A298CB7F0AC751D3A13787E4B68445F6A15E4F362F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. .........`..'....`..'.Adobe Photoshop 24.7 (Windows).2023:10:27 14:30:28............0231..................................................................n...........v.(.....................~...........g.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..:..?..uj.F5Y..'b..[.....e..{[..T..........P..'.[...Qk....n....U....[...[..O.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 800 x 440, 8-bit/color RGB, interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):178589
                                                                                                                                                                                                                      Entropy (8bit):7.987352567783927
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:uGlizQ3HRmMZYEhjcysgxxV2vAIYLltj3Xf2MuivMlVlwspIf1cAifg9i0T1nsJ:unIxmMSAZso2votj3Xf2l+SVVIfflnsJ
                                                                                                                                                                                                                      MD5:57FC0DE5537A2D098BB13EF8363218AF
                                                                                                                                                                                                                      SHA1:AC84DBFB4D2425F30CAD4CFD630472721B24F4DC
                                                                                                                                                                                                                      SHA-256:880103EB77AE14BC50A221DF44D05EFC91F53091B9788803B33B5E434DFE26CD
                                                                                                                                                                                                                      SHA-512:E7CF8AF3A5EEBBF48327D5A7EAE3A1A75D77B35F1C10E829417A5FE5AA705D1569BE5EC73949EF2BFF7041C378BC5049F1DB3CF46841A00D5FBF8EFFC8C7F727
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR... .........E.$.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64cc, 2024/07/16-07:59:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 26.0 (Windows)" xmp:CreateDate="2024-10-28T11:41:31Z" xmp:ModifyDate="2024-10-28T11:43:46Z" xmp:MetadataDate="2024-10-28T11:43:46Z" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:7f07566f-5f63-4749-b181-9f1df7f644f3" xmpMM:DocumentID="xmp.did:7f07566f-5f63-4749-b181-9f1df7f644f3" xmpMM:OriginalDocumentID="xmp.did:7f07566f-5f63-4749-b181-9f1df7f644f
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 590 x 325, 8-bit/color RGB, interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):317795
                                                                                                                                                                                                                      Entropy (8bit):7.989646096070012
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:SCoTF/b4BFccKV7Kj0LssjFMeFC5M/lWA4Nyn89Ln:SxF/b4BWVGj0osJMwC5Mtr4Nyn85
                                                                                                                                                                                                                      MD5:85AF46DF2EB2E5F2D485613232B7BBE2
                                                                                                                                                                                                                      SHA1:B9C708008FAE7E6A7674C505EFE5790AF7E4C26B
                                                                                                                                                                                                                      SHA-256:56A13B36BFA80F4FA607A28CAB628319C9798731B1D8929747F9792037E8140C
                                                                                                                                                                                                                      SHA-512:6C05D9F0F1BFA42B5CECBEA273DE84CCC7D3C7E51EEF7A3E00B301B017A9A7B068BC909CF0712AE6E29B593A40D2B9F8333E1E8B15066EE29CC91054342F85EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Noticias/2024/10/7875/marcia%20kirtzner%20590x325.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...N...E........j....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64cc, 2024/07/16-07:59:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 26.0 (Windows)" xmp:CreateDate="2024-10-29T16:13:11Z" xmp:ModifyDate="2024-10-29T17:03:39Z" xmp:MetadataDate="2024-10-29T17:03:39Z" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:6e8c3593-46e4-424b-b22d-ed5231b36a33" xmpMM:DocumentID="adobe:docid:photoshop:56dd600b-b2da-3543-8a17-ab9aa5ca7094" xmpMM:OriginalDocumentID="xmp.did:343e7e51-64ec-244e-a3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 8000x2000, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4096489
                                                                                                                                                                                                                      Entropy (8bit):7.970838308224848
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:98304:sgYRz7R4QgY7dcc80P7QF5X4VTdPKdeDXw9UPphA10:sjRjgYqczP7QF5XGJmqg9UPpWS
                                                                                                                                                                                                                      MD5:D8F1A8AD841DE902350EBBCE797F4EC1
                                                                                                                                                                                                                      SHA1:52F96AF5A8F9A0B89E3441CED7230161F80E1D8C
                                                                                                                                                                                                                      SHA-256:B6429533DBC2053D807F1B1103305CEE72D51E27E6C17315DA6B108FEBDBFF4A
                                                                                                                                                                                                                      SHA-512:A48B61D9560940205175C4E1BA2F8D86CD804B2B1C0EDD9D8E553859E8455F8C01FA1F6297D305A40E9E43CB39F7D66FDFD4477B29992B2755996EE529BB1AEC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/SlideShow/360/unita-01.jpg
                                                                                                                                                                                                                      Preview:......JFIF.....,.,.....,Photoshop 3.0.8BIM.........,.......,........YUhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.675d0f7, 2023/06/11-19:21:16 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stMfs="http://ns.adobe.com/xap/1.0/sType/ManifestItem#". xmlns:pdf="http://ns.adobe.com/pdf/1.3/">. <xmp:CreatorTool>Adobe Illustrator 27.9 (Window
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 174 x 60
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2491
                                                                                                                                                                                                                      Entropy (8bit):7.656094978393056
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:AKHSGmmKH9d7fTLndGPCUDwKMjEOauK0E3p9wTc8IL+Pp8C7b:JSRmKdpf3ndWCYwKMenTpQIL+xBb
                                                                                                                                                                                                                      MD5:7DB36E55DD6D85318A2CEB1ACE97DB92
                                                                                                                                                                                                                      SHA1:6D4FDA88263E35B256CA802095C15A52FA1CBDA8
                                                                                                                                                                                                                      SHA-256:BFD51864922471260DC6D752F17A537905A40AE98AFBDB0D11628452187AA9B7
                                                                                                                                                                                                                      SHA-512:541C41B129C1718711C8F2EF61C5112591DC449DD25491C3C372D9BF04BF1BEE09547BD715E7CEBC7F588E12AEA29D0803FCF8BA0F88FC7061AD626BCAFF1352
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a..<.........C..A..D..@...r.<..=..?..E...k.;..C..B..F..?............}.=.k...G.J|.......6n..S..;r.c......p...........(d.~.....[..............Dx.@u.f....t....].2k.,g."`.y...G.......X..Ds.......c..f....Bs.n...P.......S.....3f..Q..t&G.]x.Mm.t...Y.#\.Bt...Iq.Z{. J.8f....s....Io.W|...+X.......M.&Z.=c..N.S..Ql..Gq...}..2T.......J.:e.2g..L.x..#X.*Y.a.~4T.P.............!.......,......<....................................................................{M.T?...........L..........A...I..9TD..h...5..K.....'...&...'|.....D[~...PH..:..K.O......h.H..h...l...... .s. .3.f..1$..3..6..)@.....Y.....#.|..ChI.f6C.l...U,......`...bn.2.K..9n..Y.*..g..h.eB.1.LFR.2..J.7.L.......d.KkY3"?..$, .J. .Lnk.0..g.a G...."R...-..Q'.U..U3..Zx..g..Z.z9{>@.M!.-.q.....B.4D.`...3.@.-..tB.E.#...m8...#d..;b..&~..t...."..@...i.A.....U@.A. X...@.. ."..B\0......z.M....(..}..AH.......I.`..x..........0...p.....@.s.......a........<..!.5z.. .\p......6j.V...8A..lR.X.4H@B....`.-.....`...$..A.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 200x80, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4804
                                                                                                                                                                                                                      Entropy (8bit):7.909460588959347
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:7EHa/fLnhT8vtVrzpnFqJ1aWxNXruur63Axuv:7V3LBYtVrdnFqjHx9rDWQMv
                                                                                                                                                                                                                      MD5:448E27D5D621E16F8F8D4B78235843D7
                                                                                                                                                                                                                      SHA1:BFB7F0E169511B196AC7548801AB3639D292C0AB
                                                                                                                                                                                                                      SHA-256:31D709A2C0B16FEBE6201F388E05115C4B475E62AD581F9BCC66B99D3184F0AA
                                                                                                                                                                                                                      SHA-512:0603F40F2A96C8A6C401B7EE6E020E6E66BCD67D82A33A894553C3D25C6884B2B251B8E8B81492E51057BE8EB119B2EE3F48FB38B604CDC50CD91D0962D855FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......P...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....N....c=.....d.....4.vD:.c....j.1...2......K_.x..O...G...^&.%.....5.."....e....1...p.....>.W.E.C.G.*F.j...=.s.N..H.gmZq.{.W...l_.l....OV..g.dO...)....L1.....xM ?...=.;.}f.I4y....k`f....]..r...,G.s.._..+.>....4.w.........|....VG.|=a.m.m;T.I......2..Vs.....tR..q..?......%.V.G.Y.<0..}.u....T.Z.S.b..10.....8......3..x.D...........}....{K.ZI.......xKfj
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):235
                                                                                                                                                                                                                      Entropy (8bit):6.79736271887441
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:NlFdMG/rtMhs5im8AiMsakh+Vt76PapgqYiTqnP/vQ4usE:3F2UtSsz8Air/aK2TWPw
                                                                                                                                                                                                                      MD5:E277EFF4F414EF61749FBFD530B247CB
                                                                                                                                                                                                                      SHA1:05C4D28B31494D633D0FFDADCC17EA30C184CC0D
                                                                                                                                                                                                                      SHA-256:7807E49D38FF96253CE3329395B24ED11BE09FB7E84D7AB9DE68E06B42E0342A
                                                                                                                                                                                                                      SHA-512:EADCED230A2A95CD5260DCBF0C10CE58D56C29BDF479ECA15BAE57D90C2B58BF80AC62841C5ABD9D70CB6BDFBF97EE41D526521DDFD2191700A47A61ED083361
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a . ..........$9S...IZp.......#@!.......,.... . ....x...0.I.=..[.1.Gy.8.....R|..*.G,.!@.......p.x0.'.\...G..$..C.R.,)?.AR:.:.b.c.e...-.,......w.7.]L5Paqd\A.Q}j.et..|..tYE.Y..._..O...5)..;..9.....!....9..-.9...G.......x...........;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 66 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1834
                                                                                                                                                                                                                      Entropy (8bit):7.858922609607773
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:2lH0Khg4KqVmw6G2cbpxveUfjtgHoSeVpbinZR4Lbbz:2lH0Khy1Khhbt3VJxLb3
                                                                                                                                                                                                                      MD5:B84D92CDB06F5429AF00D7740F68D3F9
                                                                                                                                                                                                                      SHA1:EB0EBEE6AB030B0F5B575AF6B6AC9BCF9180986F
                                                                                                                                                                                                                      SHA-256:E2D8E9432C7CED40054AD0CB7F23B0DE7059964C577FFF1D034BAA4DE827B1BB
                                                                                                                                                                                                                      SHA-512:6818314A3FB26F3AE64E6D32AEFD4C9D4DF84AEE5E63A27E6E07C48CF158CE4ABDD3397ADD4248C2FA53D40015F23EDC6A80A33162708E4752CE41BF2BB75041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...B...B......T......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..ml.u...kW......e.5..xp.D.._l...@Bb./.1Q!...a...QHP.I|g........[..V.8...=.....k.z~..l..Ow]../...]....~........1..........`0./..v,--..A0...V.E...h4Q.e#8........}x..`0.TUU..\.w!.S.. ....y...y...u.B.'.8......z..b..p8.r.7.0aE.......477w<....W.LP.F.M.6..Z...DP.............Ic2.A.J..........i.@....wOLL....3.(p.[...G...XH.........)X.[.r.9.c........o.A...n........2....4../....)...X......H..(X.Zm....Peee..C..;l...p....~W:....V{...}M@`.rX....n..\...72:.z.$.....MOO.......X....Q..e.G ...).....@1.|1B..@...w.......e;,...A....K....$......C`..@/.n9.Oj.`Jg.d...........Y.]'.nSQ@.}.:..m.E.l~.*F.E...$..b..N+..t{.:.....?.%...&m6.5?..^.E....t..tM......SR.....AZO!.Q..L..J.....R....`....s.OR..I....f...{i...2 .H..@......+@..L4.$wR....<...e.:....PhQ...t...@..k.kr..h.(&..;a..z.........e..tF\.[....dT*.....W..o..E`.]....1:.......S.T...{YU.R....Xq.VLi0.`L...;.q....@XK.......\.'....*...a.A..J0.cC..sJ2
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1063 x 2115, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):208191
                                                                                                                                                                                                                      Entropy (8bit):7.964438033869881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:H16e8M1lh4/rVtVEr+QNpvdiqst9NEZuCRu/2daJ7TW:H16VM1k/PU++dP8NEZuCw/2daJ3W
                                                                                                                                                                                                                      MD5:4F55D81E34D394F8FCC43CF91D02F4AE
                                                                                                                                                                                                                      SHA1:DF7F82BBA32B54F5FC289D128DAE0916B37EC5BC
                                                                                                                                                                                                                      SHA-256:6E7FCA340CAB0CDEDA689524499F0C6B1F87D280A7CC9AAB2FB6847754EC8F9D
                                                                                                                                                                                                                      SHA-512:E85AE2D4AD3B269901819DCEAF3AFDC49B9D27985932AD273EBEA2F71318466E9B6A5C41B5C48FDDAC836B791B096B13465BFCF2DE912B2131DE72CDC128211C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...'...C.......!.....pHYs...#...#.x.?v.. .IDATx.....T.7...~..p.1..\8(hB...#.0.&....s.$....~..2IF\.I....Y*..#j4kF2DF....H.......&..F./....o...R4Uu.>uN.K..Y.$P}.\..{.......W.&DDDDDDDD.)..+x.......+y<.DDDDDDD.%.'........S.N........... """""""O18ADDDDDDD.bp........<..........y..."""""""....DDDDDDD.).'........S.N........... """""""O18ADDDDDDD.bp........<..........y..."""""""....DDDDDDD.).'........S.N........... """""""O18ADDDDDDD.bp........<..........y..."""""""....DDDDDDD.).'........S.N........... """""""O18ADDDDDDD.bp........<..........y.........../i}.5...5!".!.9ADDDDDDD...."""".......&.<e.\x..N.=zT...#.{.....-.TDD.J.N$@.`.Ir...K."*....lll.................I.3&......]......s?q.L.`....+..xhnii1.|.........r..!..6.3G.,...]SS#W^y..m.6y......- GED.|...F..h#...yU]..;.....".#f.%..O.....h......].d....... .1s.L.?a..>U.".f;..?..o.-\8.BY.j..g....e..=.9ADA...!...24$RRU*.A....U.R^Q....N.7O.....6mZ..>..._.u..e.;.......Y.g;......[.n....?..O..'.j]...zP6n.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):235
                                                                                                                                                                                                                      Entropy (8bit):6.79736271887441
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:NlFdMG/rtMhs5im8AiMsakh+Vt76PapgqYiTqnP/vQ4usE:3F2UtSsz8Air/aK2TWPw
                                                                                                                                                                                                                      MD5:E277EFF4F414EF61749FBFD530B247CB
                                                                                                                                                                                                                      SHA1:05C4D28B31494D633D0FFDADCC17EA30C184CC0D
                                                                                                                                                                                                                      SHA-256:7807E49D38FF96253CE3329395B24ED11BE09FB7E84D7AB9DE68E06B42E0342A
                                                                                                                                                                                                                      SHA-512:EADCED230A2A95CD5260DCBF0C10CE58D56C29BDF479ECA15BAE57D90C2B58BF80AC62841C5ABD9D70CB6BDFBF97EE41D526521DDFD2191700A47A61ED083361
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/img/2016/favicon.ico
                                                                                                                                                                                                                      Preview:GIF89a . ..........$9S...IZp.......#@!.......,.... . ....x...0.I.=..[.1.Gy.8.....R|..*.G,.!@.......p.x0.'.\...G..$..C.R.,)?.AR:.:.b.c.e...-.,......w.7.]L5Paqd\A.Q}j.et..|..tYE.Y..._..O...5)..;..9.....!....9..-.9...G.......x...........;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 66 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2288
                                                                                                                                                                                                                      Entropy (8bit):7.5016000272691326
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:SKS2vnL32HWkLJ3o9E81Rk6hMyy39dfWQOmpCC94SKn7mm7Fldkc:pSeb4QE8tfyr8mUCnKni4l
                                                                                                                                                                                                                      MD5:F9E4C484B430D2C8F104E9F8BF2DA441
                                                                                                                                                                                                                      SHA1:A3CA927CEEE43B5F83ED52B0EFC50687E5F4D593
                                                                                                                                                                                                                      SHA-256:ADDCCAE71C577518DF20EE4B5A38DDB42968C850D983FA101271069CCA2A802C
                                                                                                                                                                                                                      SHA-512:C56D0788758F73B50798802853D6B52CC71E11D3832C98F679C6E23A11932492CC7C98359C8F34419071C0B8A3EA636C172CF7562837947EF5CA450AF58112E9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/img/social/facebook.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...B...B......T......tEXtSoftware.Adobe ImageReadyq.e<...kiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:04801174072068118C14842DF4A34FA5" xmpMM:DocumentID="xmp.did:36230C7A3A7811E39565B4CBE5375D7B" xmpMM:InstanceID="xmp.iid:36230C793A7811E39565B4CBE5375D7B" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:77b7c156-bac0-4138-9570-1ddadf276b31" stRef:documentID="xmp.did:B8CD07ACB1DF11E2B81093607C287B2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.8......IDATx..]lTE...m.6.Pi..v[ZR>.j.h.@.5@$
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):821
                                                                                                                                                                                                                      Entropy (8bit):7.58952586107888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7iYbeCa0wUTMhKMF+JDG/+055i9PMp0DBw5DsxLnVLVNtkO2aMd67C6zcPEAZ:27a0wEMjFcC2A5+pDBwSLnBtkZaMp1fZ
                                                                                                                                                                                                                      MD5:B02A3034599F20DF2A5C82022F34B67C
                                                                                                                                                                                                                      SHA1:D74676007825739374A8F4BA1D2FCCCAC5AFB438
                                                                                                                                                                                                                      SHA-256:78E110C350EB4D0711DEF983D76DCDFFB4EC6EB682DE51BA848F9922C8FA6309
                                                                                                                                                                                                                      SHA-512:EF49F6D53F2E36F26EAE41D3923F95CC8ECB04BC4790D3F59FDB42439F7A5FA3863FAB1DCC63A461F2F68E6B4A9031E0F2F29EDEB8FFA3EBE68A91DBEE434AA1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/img/social/x-social-media-round-icon.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..1H.a.....`...(b..". .UP*.hA.....U.S@$.:...N..X..P..8....3...S.%......ziSm...............}..xG.x...z.(..]../.'.#p........7.<....1.!`.(. .-.`.0.._.g..G....MOx..?!yQ.]..... /u.l$B<m...G..X...EY.M.....\N...oJ.. .........%gggw........q...t9sE.7.k.Y..-2...r.GEd.Y.....c.....$I333^.p.r3.%lKKK2MS.XL;;;J&.......H$$I+++~.b.....`0.T*.d2.H$...S..q.....$mll(...q...g.....d.....444$.....B....]....M........m...+..K.......T.m8...w....,.R,.....R....`%.|..@ .t:...}E.Qe.Y%.....].ggg%I.mkuuU....m[###....$.411!.q......>..y...knnN.e)...NBO..P.............hzzZWWW.........T[[.....uuu...B.LF...........P....,.O1.......U'''..r........._..q....=D~...~.=..2hll....\..i....q}}M&.)g....c.U|.KQ...cK.r..UmJ..j[^....&E<.h.=g......a<8...).....?...>..^B....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (54048), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):170544
                                                                                                                                                                                                                      Entropy (8bit):5.845309940583146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:H5cq+BTVNcMJ48CxRvx13veRBhilO0lOoOHFDhIKSTtBv7c:HOqwTVfbCxjZy8lO0lOoOlDhIKSTtd4
                                                                                                                                                                                                                      MD5:FBD1282D353912751B7D10A8E5F5C003
                                                                                                                                                                                                                      SHA1:904566EBCD6ECCA8295FBD20FE77793E35A098CB
                                                                                                                                                                                                                      SHA-256:8FB69A985D161DF6ED21DF1FB04019B7772F3CE336F82409F3D7AE4AB84AC130
                                                                                                                                                                                                                      SHA-512:20DAE2127A01A662E02C48BDEECA5CC25C370FEF617B1ED4D604CDE56E20CE268DEF611BCDFA71EEE6277486D1BAF04E91023678CE9B06E47A72EAFCD1C88196
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/
                                                                                                                                                                                                                      Preview:....<!DOCTYPE html>..<html lang="pt">..<head><meta charset="utf-8" /><title>...Universidade da Beira Interior..</title><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="description" content="A Universidade da Beira Interior (UBI) . uma institui..o de ensino superior portugu.s situada na Covilh., Portugal." /><meta name="Keywords" content="Universidade da Beira Interior, University of Beira Interior, UBI, U.B.I., World Class University, ensino superior, universidade, faculdade, investiga..o, unidades curriculares, curso, mestrado, doutoramento, bolsa, alojamento, financiamento" /><meta name="author" content="Universidade da Beira Interior (GRP+SI)" /><meta name="Generator" content="SIUBI (http://www.ci.ubi.pt)" /><meta name="rating" content="General" /><meta name="revisit-after" content="1 Days" /><meta name="robots" content="index, follow, no-cache" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta property="og:title" content="Unive
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 4000 x 1000, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):308110
                                                                                                                                                                                                                      Entropy (8bit):7.971982833379402
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:/+FhBGUrzoecsT7T8sXBPYBIRIuP9rZd4E8ux3ws4UWrYB:GbBGizoeD3ZkbW9/c6wserA
                                                                                                                                                                                                                      MD5:1A02925ED6369F58BFDB2BD7A9072091
                                                                                                                                                                                                                      SHA1:9E031F1F973BA55E3285C38E97E4AFD5C48C17F1
                                                                                                                                                                                                                      SHA-256:048B8C44DDBA85075BCA35644547CD39D71A073C5F8A2932523EAEE62BB01CE9
                                                                                                                                                                                                                      SHA-512:DC4FE6E41E7970B480118E1F168F28340E128EC6A18E586AF98E6650219BEDCC6C8292728B7A3F5EDEE0BEF8A6567A2181A2535011C3FBBA8A639B1AD6CD854C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/SlideShow/400/banner%20impulso_adultos-01.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............E.. ....pHYs..........&.?.. .IDATx..{|T...B.....w.......[I..+(..*......*.h....-..A@...PA...A..b..... ..G.!X_=.W...*....3;...={.=.3O.._{&3k...g?ke.g=....*.....4.4g.4......x.(Z.,.pK.M..B...hQd..D.QC8Y.)X..E!.G.$=.Jt47..@...-D..Pk...9....Nc.I+@....RH...M.....W..E.........!.k......g.q..9...n..t.a..A\C.U.../..*........|.....T|.M.F..?.....'...-...-H..4.....6{..8....8..^.@.N.0.-ikg..G.m2s/Twpn"!..P..J}.k3.A..!&.6 ...W....KPk...kp,Qd.K.........A..@.".B..(t.&#.2Hz.5.$mp.h.2H.c...q.|.o.1... .u...K.~...d]0.`.A..@C....1.............V.........^9/.[.:.{..o..q.....o.N.>...P....+Zd.....gH2W.cZ.am#..h...S......(?..Bj.u. ...&...X.$$.S[.4.mu.P..N...T......+X..!.Et0.].y.*Z.4.DF...v.P.s.A...vAG.NZ ......W.... .B.qg.-P.+. .k..i...+.#F..T.n ....T2.-m.v..^s.=`.;..R...-0...Wh..%.h...a.zm. $....A......;....!J..!..R.....-Z.D.km0...]... ..h...n2.w.^...D....H.5k...*dF..o.I.r.N.a.n.c..K...G...-.;...Z....u;.....^..{AV..@E.?.....qo.p...6.1.|K.#....bL.G.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 66 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2668
                                                                                                                                                                                                                      Entropy (8bit):7.582709920597933
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:pKS2vnL345D6JJ3g69lYOMRCBts7IqylqFM9EpIxeukfx8ikhUnD2MLa:oSebdzWO7U7IzUFSxeukfxNn9La
                                                                                                                                                                                                                      MD5:EF8E1735B53F705BA314E4E5E0ABBFD1
                                                                                                                                                                                                                      SHA1:A5669303491D94C4BD18C7991064D2F14B67B616
                                                                                                                                                                                                                      SHA-256:5A78D033011560A982A67BE097F930421300D8D3831E740F8C4DD5E40ED7A1E3
                                                                                                                                                                                                                      SHA-512:D247DFCE6FAB51E0A9D6C1B3E662E277CE90D61A546222DD58B5720591200A33E28E26E538AF5EFEBBB007A8F148D0C51B8CAE071E3EFDD82152AD94A7933D12
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/img/social/youtube.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...B...B......T......tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:04801174072068118C14842DF4A34FA5" xmpMM:DocumentID="xmp.did:3E869C9139D411E39246F5B507551836" xmpMM:InstanceID="xmp.iid:3E869C9039D411E39246F5B507551836" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B8CD07B3B1DF11E2B81093607C287B2D" stRef:documentID="xmp.did:B8CD07B4B1DF11E2B81093607C287B2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>C,.V....IDATx..\]L.U.>3...v.(..(H.U1.6&...Ck.5}...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=2021, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=8021], progressive, precision 8, 8021x2021, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):958800
                                                                                                                                                                                                                      Entropy (8bit):7.2087350608917635
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:k8ZrUVI/lVmK0g8S14dCsA8ZIdn/MrNi0dHZf5bjxLsm/HtZWSJy:Vrp3mFg8S14DA8Zc/6Vd5BbectZO
                                                                                                                                                                                                                      MD5:13F98B7C458F59903107F4E21017E442
                                                                                                                                                                                                                      SHA1:9E1C23A554D46A24A1418D618780DA10EA77941B
                                                                                                                                                                                                                      SHA-256:B913C97518841980EDA98F34BDF4419F12E79866F95A9C5585843A8B50CD31A1
                                                                                                                                                                                                                      SHA-512:A2D2235624A98889F473795A0D7AAC4C4F795AEB38E4B0B61AB05DB1F69FB28D9563BE0175C2571E3FF9A7E12B3F5F4DFBFC710252BA2385E6D63FD5A7E3D08F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....4Exif..MM.*...............U.......................................................................................(...........1..... .....2..........i............. .......-....'..-....'.Adobe Photoshop 25.12 (Windows).2024:10:03 14:31:27...........0231.......................U...........................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................(...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....1:n+...YKKZKX../sj.....k.=....~..Y...]......k...>......#.......?.*Z.X...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (460), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):68414
                                                                                                                                                                                                                      Entropy (8bit):4.641191600645832
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:JDvQHnDPo/NB7Y5LeamRDxHZdztWUCJh+jIX3Rp+44cFRQS6F3sMzixIRT2/52fs:JbWRbH
                                                                                                                                                                                                                      MD5:985888A7DD0C3488C10B223581BFB594
                                                                                                                                                                                                                      SHA1:A2A3B41D9EAB4C767A06431E7D16B31DAB8AAA7A
                                                                                                                                                                                                                      SHA-256:3424518514EC174D13CEF8EF527297685E5FD297B49CA1F8B6648BE39384F07D
                                                                                                                                                                                                                      SHA-512:14AEE87BD678DEA65C6E99B5F215F560D09DFFC20680AF9B7FCFC42CEE3D5DF4C09A9A981E0AA456C8B5890ED11879CBE6EF8419D1FA598FE3E08C92A4BD42D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/css/animate.css
                                                                                                                                                                                                                      Preview:.@charset "UTF-8";..../*!..Animate.css - http://daneden.me/animate..Licensed under the MIT license....Copyright (c) 2013 Daniel Eden....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER L
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=841, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1065], progressive, precision 8, 800x440, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):83685
                                                                                                                                                                                                                      Entropy (8bit):7.763698871101509
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:yYPYHe65/dib5OU3HJ372seD4Ny+jJGj/N7ImT034OkEgEdFqv2g:yYPY+NEgp32s4/NEmT2KbOg
                                                                                                                                                                                                                      MD5:4DF82F540ADA447088515BB3796FB664
                                                                                                                                                                                                                      SHA1:1F8F056D7E5866225100243EAA7BD4C61B74DC8B
                                                                                                                                                                                                                      SHA-256:8B4F2C166ADAC5170E7821351B831D2BEF72FD92FD4301951A0B70187765763D
                                                                                                                                                                                                                      SHA-512:BF407D60C5D7866AC7D5FCE837A41E1EF56C27462EA7FD3B7C2D776E98D9F329068D76605D3279490D549C5C1CCC6517754105BCDD2A13F0989BCF010CF3C3E1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Noticias/2024/10/7871/Radio%20Universidade.jpg
                                                                                                                                                                                                                      Preview:......Exif..MM.*...............)...........I...........................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop 25.12 (Windows).2024:10:22 11:07:57...........0231....................... ...........................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................X...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...I%)$.IJI$.R.I$..?%.v....t.Hoo.+..|....I.>M...b.O..(...U.>..w...vz.{..q:.7
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1088
                                                                                                                                                                                                                      Entropy (8bit):7.368324575468296
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:gEHFQX0EIggPmg4j2NGe2hI9f88bGVY6Y3lxhkc:W3IggN4j2N32+9fmhClfkc
                                                                                                                                                                                                                      MD5:30471C5A4B6DA1B084ADA441E092F51B
                                                                                                                                                                                                                      SHA1:3615476BB7881408EE26B9E7C6EE75E3CA23D4CD
                                                                                                                                                                                                                      SHA-256:C18717A85839C57030C9D19C0B0130DF2A73A0F8206693EA5B9CA12327724C2E
                                                                                                                                                                                                                      SHA-512:E91C898BD5B5AA55EBB2195075859950A897F4F523B99A5C1A4C4E4232D235B775953E7B3DDC47440F93775A4E15E1BBAC21EDE139A99A3D1B538CC938C15B60
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............k.XT....tEXtSoftware.Adobe ImageReadyq.e<....PLTE.#@......J[q...3G_gv.w..1.}K....IDATx... ...A......n.j...'......*.&..fY........................@...... ...@...... ...@...... ...@...... .[.A.(..?...SS..T.R{......-`.~...d-...i.L...Y...C..3.!.T{..%..7.Z........PZ.K........!.J*..W..A.....=.................]gd....L.=.......9-...........:..#.........".>..4.I.[.J..A.T.8....*. ...D@.B(..{s..G.%`C.,...X..4..:)..\...6...I.R.".i<....:..2..ur.R].I@.=.....L....D...<S...,..)..M.;...H......F.y.(..R..'....[.\@.H@.].8.....:.<..U.4...@...5...P'.P...i./...........@@..j2C.6.L3.p;C"..<...-.#...@L.[.-3.....d..N$@Kg...z.1.+@jK&.e.....`?Hky.....q.......w.....G+..0...;\{..:|d.x......M>L.....d.:@.........v...D.....6...;.....M....)`.+`..M.P...;...&.5..vO.....=.f.;^5.(j..].Y...].p.k2&5...^.;.V ..x...vG@......&...U.^.x...{k.{...._.a.t5-&mMR.0.]...7...M.w/.WPN.T..0.5.N..@(_W...Ts<.......{...^K...L.u...?.p.R...A.x..h.G[.M.`X..."...!...}x.m...I....Z@....^@...'.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 66 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1834
                                                                                                                                                                                                                      Entropy (8bit):7.858922609607773
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:2lH0Khg4KqVmw6G2cbpxveUfjtgHoSeVpbinZR4Lbbz:2lH0Khy1Khhbt3VJxLb3
                                                                                                                                                                                                                      MD5:B84D92CDB06F5429AF00D7740F68D3F9
                                                                                                                                                                                                                      SHA1:EB0EBEE6AB030B0F5B575AF6B6AC9BCF9180986F
                                                                                                                                                                                                                      SHA-256:E2D8E9432C7CED40054AD0CB7F23B0DE7059964C577FFF1D034BAA4DE827B1BB
                                                                                                                                                                                                                      SHA-512:6818314A3FB26F3AE64E6D32AEFD4C9D4DF84AEE5E63A27E6E07C48CF158CE4ABDD3397ADD4248C2FA53D40015F23EDC6A80A33162708E4752CE41BF2BB75041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/img/social/LinkedIn.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...B...B......T......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..ml.u...kW......e.5..xp.D.._l...@Bb./.1Q!...a...QHP.I|g........[..V.8...=.....k.z~..l..Ow]../...]....~........1..........`0./..v,--..A0...V.E...h4Q.e#8........}x..`0.TUU..\.w!.S.. ....y...y...u.B.'.8......z..b..p8.r.7.0aE.......477w<....W.LP.F.M.6..Z...DP.............Ic2.A.J..........i.@....wOLL....3.(p.[...G...XH.........)X.[.r.9.c........o.A...n........2....4../....)...X......H..(X.Zm....Peee..C..;l...p....~W:....V{...}M@`.rX....n..\...72:.z.$.....MOO.......X....Q..e.G ...).....@1.|1B..@...w.......e;,...A....K....$......C`..@/.n9.Oj.`Jg.d...........Y.]'.nSQ@.}.:..m.E.l~.*F.E...$..b..N+..t{.:.....?.%...&m6.5?..^.E....t..tM......SR.....AZO!.Q..L..J.....R....`....s.OR..I....f...{i...2 .H..@......+@..L4.$wR....<...e.:....PhQ...t...@..k.kr..h.(&..;a..z.........e..tF\.[....dT*.....W..o..E`.]....1:.......S.T...{YU.R....Xq.VLi0.`L...;.q....@XK.......\.'....*...a.A..J0.cC..sJ2
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7808), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8051
                                                                                                                                                                                                                      Entropy (8bit):5.037658944289227
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:fdBvpnG3nnRh+1pRVKmHyjyYfAPiQc954LT4KN/WzdBUVKdBJEdfdpu531v8L7:f5G3nC19KWssPVpX4KN/eU8Ju4e/
                                                                                                                                                                                                                      MD5:4FE14337A62D710389F42E8A5D1043F7
                                                                                                                                                                                                                      SHA1:5F3E0F34B6D7460C5F160DB4FE568CDE29F3FFA5
                                                                                                                                                                                                                      SHA-256:069B3FF0C0E6C33E08368F94906AE49EC76AB1ED570819C768148CED15B138BF
                                                                                                                                                                                                                      SHA-512:1640C47E1FEC258203FDC02BE6722ECB46F941BC9DEACE00CD4EFB9A90203C09562CB43B7284D7DD9B4A4D3975A96130D0C214D73DE567D8F88487487D88491F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:// Generated by CoffeeScript 1.6.2../*..jQuery Waypoints - v2.0.3..Copyright (c) 2011-2013 Caleb Troughton..Dual licensed under the MIT license and GPL license...https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt..*/..(function(){var t=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++){if(e in this&&this[e]===t)return e}return-1},e=[].slice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{return e(t.jQuery,t)}})(this,function(n,r){var i,o,l,s,f,u,a,c,h,d,p,y,v,w,g,m;i=n(r);c=t.call(r,"ontouchstart")>=0;s={horizontal:{},vertical:{}};f=1;a={};u="waypoints-context-id";p="resize.waypoints";y="scroll.waypoints";v=1;w="waypoints-waypoint-ids";g="waypoint";m="waypoints";o=function(){function t(t){var e=this;this.$element=t;this.element=t[0];this.didResize=false;this.didScroll=false;this.id="context"+f++;this.oldScroll={x:t.scrollLeft(),y:t.scrollTop()};this.waypoints={horizontal:{},
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=268, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1705], progressive, precision 8, 1745x188, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):119538
                                                                                                                                                                                                                      Entropy (8bit):7.908232069062985
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:uxWxDHdnf61JiD8BfAN7geehC94e01Mh3r51Re9aRaNc:uxWxLMJdyUtw4DiDbaa
                                                                                                                                                                                                                      MD5:1A5463754AFBE9C9560D28C8D579AA53
                                                                                                                                                                                                                      SHA1:79ACFC9C3C45EF63548E005CE0B82B4BF0CD888E
                                                                                                                                                                                                                      SHA-256:C3674070948B2E4ACD18150B24142FBCE52212AE31F54CE9240E2E0F594DFD4B
                                                                                                                                                                                                                      SHA-512:5D24B5D7F9C54113BBB9CD09FF1F62B99A000D5ED4CE9AD517A938C4C2E2A0E6B1D22D3A190C8956439946A298CB7F0AC751D3A13787E4B68445F6A15E4F362F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/29/POCentro_PT2020_FSE_Bom.jpg
                                                                                                                                                                                                                      Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. .........`..'....`..'.Adobe Photoshop 24.7 (Windows).2023:10:27 14:30:28............0231..................................................................n...........v.(.....................~...........g.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..:..?..uj.F5Y..'b..[.....e..{[..T..........P..'.[...Qk....n....U....[...[..O.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 4000 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2066875
                                                                                                                                                                                                                      Entropy (8bit):7.987736262916541
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24576:uSzNgw+aOTkR/GJ5wczB7EuYGiQVhHn9HRljg/SxISMngKQB+wKaHP3tAbiSz4y4:F/GpVYvQVZnZjd1MsvSLONShokzIzh
                                                                                                                                                                                                                      MD5:C20DFC18E756F5718BB82BC79EF2AFDF
                                                                                                                                                                                                                      SHA1:5C1594C6883D307AC48489C1085FE45CBFBDD7F3
                                                                                                                                                                                                                      SHA-256:73820142D715B776B108E9660F7C24A2879286BEB2F15F0921258DD4C1D3A263
                                                                                                                                                                                                                      SHA-512:C039D233756C63BB73B9EDD87F0A4D4FEA347D5E5B20BC8C33808E94085DF76DF3B95545603968D13E0957D7C1899AC8312B791AC32FCC802AD693D67A2C98CA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR................w....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Banner site - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-10-02</Attrib:Created>. <Attrib:ExtId>441ffb70-de82-4439-879d-6923c1f5f409</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 220 x 103, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13185
                                                                                                                                                                                                                      Entropy (8bit):7.9801738582166735
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:q/k5iLp5VOQVC6USk1MAkGOuQBgVEDLJ8Tza8oyq5JpghsNTcYIDi1xVmzf:MkEt5VOSCJCAkluog2DX5cgoDjzf
                                                                                                                                                                                                                      MD5:FBF37EE63F239A2DD95E7AE2E51EBDC7
                                                                                                                                                                                                                      SHA1:FBFF14B0749A6D92C84CE5270050BA926B8E419B
                                                                                                                                                                                                                      SHA-256:CFF743912E544449E62E45896EEAD314B850612462E3F6E2616B2903623A64E8
                                                                                                                                                                                                                      SHA-512:51E1782D7BA0900308E87C588B522D30496DA22B5477543AD21DF89708EE07337D6510AE4F8E023AEABCEEC497FA63381157606414BD85001348FF8143E85567
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/23/ireg-logo-left.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......g.....kW,7....tEXtSoftware.Adobe ImageReadyq.e<..3#IDATx..}..oWU....{S^...3....).M...Ha.B]....""CiS.*`..K.J...PX....kE..vQ..bk.2.!.i $.!.....%o....>w.{.}.=.....Z.u......={.....Nn'....l..Spr;.m.*?|..K...o'.]GD....F....=.?....:..:...w..<~...s...H_..Iv.IV...s.{.tn.........x.R..8.w..0O_.<'6....r...>....4|........TX..T....i.r......<~.....-u..U7z..........~.wx<..#.;^n8..R_.1~w.........<...<n.y.='NCh..v[Lp|...o~5.|.....E.U.;.g.;..,EpT....{.$....y.......^dxh`...L.....=.....7<.......J...._...E.).!9s..wE..E..;..o..%.o.`+..:~s.Bs.............$...1..k..LU|....kF .g..D...>./o....(?.U..V..:!A5.U..,.C!=.;.......h&....U.I..._A.x.I..H.z[.q.........Gy.IC.S/.&6|....v.....2...9k..=..._......9<~........Y.....@.".x...6..x.)........,.!/4.*....a|..%...|.<).T..5.'7^.L.d.........0.*5..r.Id.../....}|_.x.~........o.x..C.>.....N......f.)..J...G....t.....KT..?......=....|/..6n.F.%.:=.....b.L..........s....}`,..8......b]...:...|S...T..K,.R!..$...x...@...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1375 x 223, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):46714
                                                                                                                                                                                                                      Entropy (8bit):7.96589846714922
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:jneoHcc2ctd5vM/ajGzwO+IOTZF5OpSgHV5xRy5Ak4HcwLyu3G/Lh5Vq4oKimV3T:jneo8745TjGv+NsogHV5ny6kYc6y4GQC
                                                                                                                                                                                                                      MD5:1C998D5707F61B2A5388F057E51E2623
                                                                                                                                                                                                                      SHA1:DF53B4845F83D51661FFB5EAF5824A4EAE6699F1
                                                                                                                                                                                                                      SHA-256:7C9F6E16C3E8986FD4965572EFD9CAFE42EEEE4801D6323974CF22F89E62449C
                                                                                                                                                                                                                      SHA-512:5EDB99F200D9E7DC9883B1352AD9FCA95BE0F590EB725B302E8AFE472E1B6719E86BC24F66AAA46D12D60E0F1A5E92A04B37E579E037C9097436D8BDD7685896
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR..._..........o....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d4753, 2023/03/23-08:56:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.7 (Windows)" xmp:CreateDate="2023-09-01T15:10:06+01:00" xmp:ModifyDate="2023-09-01T15:17:42+01:00" xmp:MetadataDate="2023-09-01T15:17:42+01:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:60ee68c1-8e92-5f45-aeef-5ac8f3e52ea4" xmpMM:DocumentID="xmp.did:60ee68c1-8e92-5f45-aeef-5ac8f3e52ea4" xmpMM:OriginalDocumentID="xmp.did:60ee68c1-8e92-5f45-a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):497
                                                                                                                                                                                                                      Entropy (8bit):7.218899244890328
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7js/6T0l/PRB3NjeBRGMbe74SWi2g9CQGbmLLl7:Ws/64PRjjyR9bXQsQGbwL1
                                                                                                                                                                                                                      MD5:3C6603B760B0D4DB96D6451FCAB2398C
                                                                                                                                                                                                                      SHA1:64DFB748F4E9BDE93D476A71D7A5FF6B81288704
                                                                                                                                                                                                                      SHA-256:5AB6CAC09F60CA97E4A1FC6BBB522DC4C14349C53E3D7A6D11BD32AFA945506E
                                                                                                                                                                                                                      SHA-512:C685CF2266B3EEE6B2A97E56746659FEFFAA21020B8162E0AB0C682E0040752FB73C022F4DF1496B19A9FB22828040D4257DB848072DC5846DA44C43A166960D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/img/logo_yellowbook.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....bKGD..............pHYs.................tIME.....7..3r.....iTXtComment.....Created with GIMPd.e....UIDAT8..?K.Q....&..4...u....o.P..*.:.sK.........S.C..J..........i.....>..h......r9..{.9..W..`|)..s...4.0...S.].hZ.~..&....T>y.A...0..u#B...).....JcS..".`.ie..g)=}K..I..(.@.....v.d.FgV.Z[.....h. ..\Q4....O.w..#..2o.\......u8..z....U."H..{....1...+...@..<L.....9.c{[O.u.....--..<;.j...G..C.ia.....Zz..TV.S...........h~..k.N..v.q.....s....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):335630
                                                                                                                                                                                                                      Entropy (8bit):5.606942052338128
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:34ozGbgBucoMk2639cM8Gp/t2WLtu9BW24nOQ:IoccucoMeLAEj
                                                                                                                                                                                                                      MD5:3D9B37A17CFCEBF33689D7B23F51D3C9
                                                                                                                                                                                                                      SHA1:B40D0C789EF52608DB0A27F33FCB61DF6604F742
                                                                                                                                                                                                                      SHA-256:4969E8BC0040C043E4A8DFAD83876596D9F1F6CF29AD557943ED60177475F830
                                                                                                                                                                                                                      SHA-512:FA91046658A8F547696110FA0C97C43198A1863F89270F01014C14AC58AC78091C6083949E734C9E852660FD283EF9859DC6BDBA042AF822EF722A67695A5413
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-47K4P25LY6
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=841, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1065], progressive, precision 8, 800x440, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):83685
                                                                                                                                                                                                                      Entropy (8bit):7.763698871101509
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:yYPYHe65/dib5OU3HJ372seD4Ny+jJGj/N7ImT034OkEgEdFqv2g:yYPY+NEgp32s4/NEmT2KbOg
                                                                                                                                                                                                                      MD5:4DF82F540ADA447088515BB3796FB664
                                                                                                                                                                                                                      SHA1:1F8F056D7E5866225100243EAA7BD4C61B74DC8B
                                                                                                                                                                                                                      SHA-256:8B4F2C166ADAC5170E7821351B831D2BEF72FD92FD4301951A0B70187765763D
                                                                                                                                                                                                                      SHA-512:BF407D60C5D7866AC7D5FCE837A41E1EF56C27462EA7FD3B7C2D776E98D9F329068D76605D3279490D549C5C1CCC6517754105BCDD2A13F0989BCF010CF3C3E1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......Exif..MM.*...............)...........I...........................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop 25.12 (Windows).2024:10:22 11:07:57...........0231....................... ...........................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................X...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...I%)$.IJI$.R.I$..?%.v....t.Hoo.+..|....I.>M...b.O..(...U.>..w...vz.{..q:.7
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 253x100, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3327
                                                                                                                                                                                                                      Entropy (8bit):7.8012391832554515
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:absbbbbbbbXjxgB2VMf0Y6RMr4NG0ZcRvLt/DkvYb:XbbbbbbbTxgBws2MMNxZcxLRkQb
                                                                                                                                                                                                                      MD5:63D224B018AB31D03A497851846908F5
                                                                                                                                                                                                                      SHA1:3C9F5A7F3FBA5D62D0F8FE11F5AE5DF9C50BF798
                                                                                                                                                                                                                      SHA-256:12131D90D73EDD56F9B215AB3DF5A07EB2621443A68774DB0CF08FA919891665
                                                                                                                                                                                                                      SHA-512:064C8AE334A01726623AF0A370F93414C7CD56864E823930F2E26C32C56DF5A77927AE6F630CA5AC5435E7FE6270CA4F5A4E1999443FF45B12F09D713A941ED9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....,.,.....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......d....".......................................K..........................!..1"AQa..2q..b..#%347tu.....&68BCRSTUrs.....................................".........................A..2...............?.............................................|..84...A..r.NV\'..d.ht..>H...@v..j5K.......1.....k!,.2o....}.=.|.N... &...Xx..C%)7.O.mI+...= ..8.....V.jP..y...e.q...G)p....1.=M...>...^u....3.=.../.wQ...}..To?..8.Y.nf..c.p!...-.....Almx..8.8.=@>...b..>..X,.a.............\4..I3\......`.~/%J.M..wYsGV..z..}.PN.sx.I..9..J..-.W4z..u.]$.D@DD.D@DD.D@DD.D@DD.D@DD.DA..H/....O......#D~J'O...L..c..7cc...j.}.Y.h ..C../`{.N.F......v...ftN>....~j....W.^c...e...-,G...g.k....,.. ...k.>.u.. Y...e.S..&.>...z\..z.C...~.k.._.....l..,9.%.H...#..i.D...U.._.W.\....\W..Kw..;..U.......e......;...k.6...sL....9+y]'g.....iV.....pk9....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12864
                                                                                                                                                                                                                      Entropy (8bit):4.5995798989863905
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:WQDpq/Q9xovcELFOVej3KjUSUnOsmwYJEGM541CD5f9igSNkGpl61UtwSa0gAsN7:WQDU/Qwvd8pd/1CD5/Gpl6yFlWKEz7T
                                                                                                                                                                                                                      MD5:B7980F3CAD2EA2179E8C45A4519D65D8
                                                                                                                                                                                                                      SHA1:0AAD3023CAD3ECD2D21B3F00C668ECB8327E1FAA
                                                                                                                                                                                                                      SHA-256:FF632A132432667C76A61335E288709D30B50595836FCE08D16AF09E9A3AA852
                                                                                                                                                                                                                      SHA-512:9F3A09917D6E2ACCE428F6ED9931DD96C269BB2C27521B4F448D0261CBC9B03EAB0DBD051764824172AC460A40C913457EC5259813EF133FCD8944B37D9037BD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/img/2016/logotipo-ubi-2016.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="192.857px" height="90px" viewBox="0 0 192.857 90" enable-background="new 0 0 192.857 90" xml:space="preserve">..<g id="Layer_2" display="none">...<rect display="inline" fill="#0C2340" width="193" height="90"/>..</g>..<g id="Layer_1">...<g>....<g>.....<path fill="#FFFFFF" d="M18.287,62.551V23.798h-7.573v34.475c0,4.38,4.562,7.93,10.746,7.93c0.405,0,0.808-0.016,1.206-0.049......C20.189,65.891,18.287,64.379,18.287,62.551"/>.....<path fill="#FFFFFF" d="M27.972,12.016v49.905v4.282c4.649-1.247,7.59-5.157,7.59-9.794V12.016H27.972z"/>.....<path fill="#FFFFFF" d="M44.642,23.798c2.34,5.097,2.736,8.716,2.559,11.4c-0.127,1.943-0.34,4.602-0.935,7.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (5945)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):329318
                                                                                                                                                                                                                      Entropy (8bit):5.578456862316086
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:i4A9GbgBucoGk2639cM8Gp/d29xtu9BW24n16:rACcucoGrxAEo
                                                                                                                                                                                                                      MD5:E2294ECBA289309627E389931D982E35
                                                                                                                                                                                                                      SHA1:D329DEE1AE2F98F2B21D151983391D6FC1C0054F
                                                                                                                                                                                                                      SHA-256:9401D78A46A88FEB60E61EECAFDE6B8EDAC22BCA8A6AB557C6BC8CC62C31F904
                                                                                                                                                                                                                      SHA-512:3866A3C794F78C56A0CB616AEC3310774D09F710DFF94C8ACA46EDAA3FF1D0736C89E21E9C05A8A69F274CCF00690C7D3575FE616839389C84C83DC75A263F98
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-RE1VTYRMNR&l=dataLayer&cx=c
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7808), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8051
                                                                                                                                                                                                                      Entropy (8bit):5.037658944289227
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:fdBvpnG3nnRh+1pRVKmHyjyYfAPiQc954LT4KN/WzdBUVKdBJEdfdpu531v8L7:f5G3nC19KWssPVpX4KN/eU8Ju4e/
                                                                                                                                                                                                                      MD5:4FE14337A62D710389F42E8A5D1043F7
                                                                                                                                                                                                                      SHA1:5F3E0F34B6D7460C5F160DB4FE568CDE29F3FFA5
                                                                                                                                                                                                                      SHA-256:069B3FF0C0E6C33E08368F94906AE49EC76AB1ED570819C768148CED15B138BF
                                                                                                                                                                                                                      SHA-512:1640C47E1FEC258203FDC02BE6722ECB46F941BC9DEACE00CD4EFB9A90203C09562CB43B7284D7DD9B4A4D3975A96130D0C214D73DE567D8F88487487D88491F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/js/waypoints.min.js
                                                                                                                                                                                                                      Preview:// Generated by CoffeeScript 1.6.2../*..jQuery Waypoints - v2.0.3..Copyright (c) 2011-2013 Caleb Troughton..Dual licensed under the MIT license and GPL license...https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt..*/..(function(){var t=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++){if(e in this&&this[e]===t)return e}return-1},e=[].slice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{return e(t.jQuery,t)}})(this,function(n,r){var i,o,l,s,f,u,a,c,h,d,p,y,v,w,g,m;i=n(r);c=t.call(r,"ontouchstart")>=0;s={horizontal:{},vertical:{}};f=1;a={};u="waypoints-context-id";p="resize.waypoints";y="scroll.waypoints";v=1;w="waypoints-waypoint-ids";g="waypoint";m="waypoints";o=function(){function t(t){var e=this;this.$element=t;this.element=t[0];this.didResize=false;this.didScroll=false;this.id="context"+f++;this.oldScroll={x:t.scrollLeft(),y:t.scrollTop()};this.waypoints={horizontal:{},
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 66 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3039
                                                                                                                                                                                                                      Entropy (8bit):7.674753478302845
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:SKS2vnL3bDLJ3Z9hUd04DtIrAjrolXq9nt93FN3eAO8RMt6+7ZLm:pSeb/50fIHxOjXu3tTLm
                                                                                                                                                                                                                      MD5:B7EFC960752953C072E9786BB3D15B1A
                                                                                                                                                                                                                      SHA1:AF66329B5952AEC82F158DB2154D86FD01F3EA69
                                                                                                                                                                                                                      SHA-256:8F0BE36107B9872E9B04991036F2F31C294D860309169A14942BF6DDFCB5D989
                                                                                                                                                                                                                      SHA-512:E281839CF2263F0940A710DA6521C9EA7056BE6D7249F7F80F6ECA10784C4FEEF6AFA44295A04134ACD1C97B9EAC143A2ADA3B63B02DED379D49BB55E431A4C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...B...B......T......tEXtSoftware.Adobe ImageReadyq.e<...kiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:04801174072068118C14842DF4A34FA5" xmpMM:DocumentID="xmp.did:B15BF4F440CA11E394F5B07A64041CA4" xmpMM:InstanceID="xmp.iid:B15BF4F340CA11E394F5B07A64041CA4" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4265cf6-4c11-4f39-bf5a-b7a34f638eda" stRef:documentID="xmp.did:B8CD07ACB1DF11E2B81093607C287B2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.f......IDATx..\gPTW.>.K..TP...(...`..L&q.X...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):839
                                                                                                                                                                                                                      Entropy (8bit):4.885154154846576
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:QYoQ2XmCu6IGDucr8RITFyOsLk/fMd7DW+gEI:Q1jXmCZJCsDTFyOV/fo7K+hI
                                                                                                                                                                                                                      MD5:A08112E88708B746B1374AB7D1DB4D78
                                                                                                                                                                                                                      SHA1:BC399276758D3C4AFEEFBD91388F60A11655C8B4
                                                                                                                                                                                                                      SHA-256:F2B2008936D9C3B0D14EC53B969C9333C46DEF218DA37FEEDD3C6FF972CEAFA1
                                                                                                                                                                                                                      SHA-512:33E0F543BDBD4F98CBA360C4CF8412CC34D1A094C18EF502826D1019ABA78386D3F4DC9B4593D1039E3ECB95255D64C5EE54462C6EC5300095218AD4B362B7AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/js/onscroll.js
                                                                                                                                                                                                                      Preview:..../*===================================================================================*/../*.ANIMATIONS ON SCROLL../*===================================================================================*/....$(document).ready(function() {...var waypointClass = 'main [class*="col-"]';...var animationClass = 'fadeInUp';...var delayTime;...$(waypointClass).css({opacity: '0'});......$(waypointClass).waypoint(function() {....delayTime += 100;....$(this).delay(delayTime).queue(function(next){.....$(this).toggleClass('animated');.....$(this).toggleClass(animationClass);.....delayTime = 0;.....next();....});....$(this).one("animationend webkitAnimationEnd oAnimationEnd MSAnimationEnd", function(){.....$(this).css({opacity: '1'});.....$(this).toggleClass(animationClass);....});...},...{....offset: '90%',....triggerOnce: true...});..});
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (5945)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):332459
                                                                                                                                                                                                                      Entropy (8bit):5.578111072051404
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:14A9GbgBucozk2639cM8Gp/C29xtu9BW24n8C:OACcucozaxAEX
                                                                                                                                                                                                                      MD5:A203DD26A79860AB9A0F2E75C9E855B7
                                                                                                                                                                                                                      SHA1:BDD18AC36DD73E2C03149B9669A649C23F81AD25
                                                                                                                                                                                                                      SHA-256:BE311E1CB6B70E7D575724889DD603DD9477734266B8CB6497F2F741BAD1CF72
                                                                                                                                                                                                                      SHA-512:76F887AAC0E7181E34F66A1D1175732B1A2EFCBE248C99BA82C5462D2E1E75DF73D1AF0E0CB3B24FC699E3E0CE4B4DB87AF9678EAE97D5DFC7DCA8BEA32BB694
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1266)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1300
                                                                                                                                                                                                                      Entropy (8bit):5.30524883704663
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:hYycgSHiSlajeJvJDyzGpxH019FEYvNvZVusgDUmEZ1r2ilHhiomA3ef3EQJZomW:hYyZSHvciyQHEmENRVcUzb7H6om3JXof
                                                                                                                                                                                                                      MD5:4412BF8023109EE9EB1F1F226D391329
                                                                                                                                                                                                                      SHA1:C273960AA874A87DD022B5E597887142F1B8E34F
                                                                                                                                                                                                                      SHA-256:D40EFCAC911D8964F3728EAA767DE281306FF55BA9377435A3364D4D1E1613F6
                                                                                                                                                                                                                      SHA-512:DE3DD553A582E6B3D00782DDD639CB57B29DE71AFE72AF5ABEF870AB36C7FED68244D511A1E129A0F04AF690F27AE9304B1C113C9F1F0E0BD85DDE9291A6764C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js
                                                                                                                                                                                                                      Preview:/*! jquery.cookie v1.4.1 | MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?a(require("jquery")):a(jQuery)}(function(a){function b(a){return h.raw?a:encodeURIComponent(a)}function c(a){return h.raw?a:decodeURIComponent(a)}function d(a){return b(h.json?JSON.stringify(a):String(a))}function e(a){0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{return a=decodeURIComponent(a.replace(g," ")),h.json?JSON.parse(a):a}catch(b){}}function f(b,c){var d=h.raw?b:e(b);return a.isFunction(c)?c(d):d}var g=/\+/g,h=a.cookie=function(e,g,i){if(void 0!==g&&!a.isFunction(g)){if(i=a.extend({},h.defaults,i),"number"==typeof i.expires){var j=i.expires,k=i.expires=new Date;k.setTime(+k+864e5*j)}return document.cookie=[b(e),"=",d(g),i.expires?"; expires="+i.expires.toUTCString():"",i.path?"; path="+i.path:"",i.domain?"; domain="+i.domain:"",i.secure?"; secure":""].join("")}for(var l=e?void 0:{},m=document.cookie?document.c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 66 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2668
                                                                                                                                                                                                                      Entropy (8bit):7.582709920597933
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:pKS2vnL345D6JJ3g69lYOMRCBts7IqylqFM9EpIxeukfx8ikhUnD2MLa:oSebdzWO7U7IzUFSxeukfxNn9La
                                                                                                                                                                                                                      MD5:EF8E1735B53F705BA314E4E5E0ABBFD1
                                                                                                                                                                                                                      SHA1:A5669303491D94C4BD18C7991064D2F14B67B616
                                                                                                                                                                                                                      SHA-256:5A78D033011560A982A67BE097F930421300D8D3831E740F8C4DD5E40ED7A1E3
                                                                                                                                                                                                                      SHA-512:D247DFCE6FAB51E0A9D6C1B3E662E277CE90D61A546222DD58B5720591200A33E28E26E538AF5EFEBBB007A8F148D0C51B8CAE071E3EFDD82152AD94A7933D12
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...B...B......T......tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:04801174072068118C14842DF4A34FA5" xmpMM:DocumentID="xmp.did:3E869C9139D411E39246F5B507551836" xmpMM:InstanceID="xmp.iid:3E869C9039D411E39246F5B507551836" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B8CD07B3B1DF11E2B81093607C287B2D" stRef:documentID="xmp.did:B8CD07B4B1DF11E2B81093607C287B2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>C,.V....IDATx..\]L.U.>3...v.(..(H.U1.6&...Ck.5}...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=900], progressive, precision 8, 800x440, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):256694
                                                                                                                                                                                                                      Entropy (8bit):7.976855130186718
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:d1nr0KtfpLb0+11BI11UYu7vsUkk5I4aHm7zQgLvdUVnv:d1rfLb11z01nu7v4kKLd/nv
                                                                                                                                                                                                                      MD5:2BC551DA8D7914A43E75EDF06E8DE1EA
                                                                                                                                                                                                                      SHA1:454854D39D4BF912DD1A145399FD413F2EDBB097
                                                                                                                                                                                                                      SHA-256:C3F89507CE15FED0EFC5B50F7A7CC2C99CB251677E231FE0DEE356A694B5163C
                                                                                                                                                                                                                      SHA-512:D7A11C8E4054867749A5C2619A34661F77CB04ECFA17B464DCF6C067C8D75953ADC78D2A25CFC200D42ADD0BD3955F5F3620125CA4956DE2653FD6393361E539
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Noticias/2024/10/7870/Visita%20Ilana%20Trombka.jpeg
                                                                                                                                                                                                                      Preview:......Exif..MM.*...........................@...........................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop 25.12 (Windows).2024:10:18 14:15:18...........0231....................... ...........................................n...........v.(.....................~...........8.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................X...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......:.H.YS.4.A...D..}UN+..6QY..~5c...$jIB... x...C...&....]....s'....r...q
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 83x50, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4605
                                                                                                                                                                                                                      Entropy (8bit):7.862384045517336
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:EljeqSzXjklw41bhy3/bTzvdPvlnHwI9ET3XY5VayE+09FG:ElnSzXj0R9y3jTxPvlntWbXYTcc
                                                                                                                                                                                                                      MD5:EF59C77726D7BE388F8ADBBFC8CBC7C7
                                                                                                                                                                                                                      SHA1:D9142CE8BA2AAAC46DFA2A7AF513A8D2122D626E
                                                                                                                                                                                                                      SHA-256:789B0D9324C6C7303B8DACE1E56DBEFE4BE5BE7B8A4E3CB57855B57A8FA25CA8
                                                                                                                                                                                                                      SHA-512:CC5F0DB1547851EE6CF0C1BDF36CFB871EAFB4C78688A2AF531821B7B0B82A40218D7DB90CB32065F9AA61440FFD54B88713973DCD75017F5624E73D0EC06D06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................2.S..................................................................................................!1...AQ5.q."2..a..R6..#c47.Bb3$Tde89:........................!1.A..Qa..2...q.."B..br.34.5..D7R...$t.E............?.0.hq....C.o'..<D..^...a.V4[FS.]...C..Oc. b...M%#.ESI.......E..}..F....>........p$......}I..'j......?Utu,...,L.;.n.1.{.....K\.4..u..#..FQ.I.W?Oci>.Y..C.T.y.NGX.?...y.a.`....).......r.UI........f.~..u....9..Z.6..-q.......o4o...+.?...\:..uu.........{..d\.G."1.B1.d.Ti,kE...l...F....,.f.gp..X.l......=.W...d....<tM.,..6Q.{..F.vd.u.u.....u.U.=.....S..YD..X..`...r...\.1C.]@....GB..Q.......m$.{...bH....@.<...co=[.#.q......Y.~.sd.7..8..D>.y.f.k.W......Rk.$d.zpM.Sfo....~6......o...|.e..e...E..0.._k..v..wZ..s...&1.....$z1..p........wC5...Xf.o.t..=a.....kT.P.&.J..I...r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):335637
                                                                                                                                                                                                                      Entropy (8bit):5.606972192080894
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:34ozGbgBu2oUk2639cM8Gp/t2WLtu9BW24nO3:Ioccu2oUeLAE8
                                                                                                                                                                                                                      MD5:89ECE42803094CBFAEFB587C3332C794
                                                                                                                                                                                                                      SHA1:B42DE43B6F1880254B59DF44B7496B447B31A5F2
                                                                                                                                                                                                                      SHA-256:F02F3D620277D93988FF3F6D1D135BA19BBF64A744658F20C7B8E7A97AEA17E0
                                                                                                                                                                                                                      SHA-512:AF079945A9F6E836226F65F8E92D04B07BBAF91181F57D16F9C908D938F9EEF87EE9417F13C40FD02ADB70B3943B78A2F1E94F68331B6F52D5EB9891B7987828
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 200x80, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4804
                                                                                                                                                                                                                      Entropy (8bit):7.909460588959347
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:7EHa/fLnhT8vtVrzpnFqJ1aWxNXruur63Axuv:7V3LBYtVrdnFqjHx9rDWQMv
                                                                                                                                                                                                                      MD5:448E27D5D621E16F8F8D4B78235843D7
                                                                                                                                                                                                                      SHA1:BFB7F0E169511B196AC7548801AB3639D292C0AB
                                                                                                                                                                                                                      SHA-256:31D709A2C0B16FEBE6201F388E05115C4B475E62AD581F9BCC66B99D3184F0AA
                                                                                                                                                                                                                      SHA-512:0603F40F2A96C8A6C401B7EE6E020E6E66BCD67D82A33A894553C3D25C6884B2B251B8E8B81492E51057BE8EB119B2EE3F48FB38B604CDC50CD91D0962D855FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/22/magna_charta.jpg
                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......P...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....N....c=.....d.....4.vD:.c....j.1...2......K_.x..O...G...^&.%.....5.."....e....1...p.....>.W.E.C.G.*F.j...=.s.N..H.gmZq.{.W...l_.l....OV..g.dO...)....L1.....xM ?...=.;.}f.I4y....k`f....]..r...,G.s.._..+.>....4.w.........|....VG.|=a.m.m;T.I......2..Vs.....tR..q..?......%.V.G.Y.<0..}.u....T.Z.S.b..10.....8......3..x.D...........}....{K.ZI.......xKfj
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 127x50, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5650
                                                                                                                                                                                                                      Entropy (8bit):7.89656866908715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:EAv2LvFSToRP06hqwe3qXnHLO9RMG9Ds1gTCLoyc3AEELcYUL6v/EYhWHz6QgiOa:EAOpSEE2y9RMGpTOuzEP8YhWz5khHH4D
                                                                                                                                                                                                                      MD5:8479C5893659389642762598F9E54668
                                                                                                                                                                                                                      SHA1:5BA60B6CA5AA3CCDB3EFACB2EC009A162E811B9B
                                                                                                                                                                                                                      SHA-256:F64C5FCDEAD2417902A0542FA07391214904DB85FC161330EE0E6BCCB91F2C40
                                                                                                                                                                                                                      SHA-512:026D96F6EA78DD98B28A67BA80AA0CE44C21829FFCBBD71146CEEB92C5ECB95055C9546CA6A6781CD4F105549D135485351842E72CA390855AEC789EE73E3D6E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/8/EUA.jpg
                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................2......................................................................................................!.16"2.AQa#3C$e.7.89.B.Sc4T...........................!1.AQa".q.23BRb..46....5.r#$..............?..zj..\E.3."[9\.$....|..SQ.".V.s..}7.|.....{.T.J{9.......k.J)....{.....9.....y.m...H..jX..........d.C."......b.H..G.....-.....~....y.....1....j..m....]......... s.;..W.....^Mx...~.Y..Yj=.'....A^.}.M_R..5...[.G..=GY$."..S0...6.L7.R2.......q.....4}F...>.W."......Q...K...i..J....hk..../`......s..\1..M0.~|....h%.1S..u..Z....-.:8.g..&C*.:....(U:.........o....~.2DJ.{A#A<..(.99./..r.../!....1..G'2....~..H..KO.....+;.JSJSJSJSJSJSJSJSJSJSJW../.&.X.....u^.....>.E..dH*.#..Is.*..f...gt.v../wb..a..Y~.0Y=.c}....>m....."|....Ahj....4...s...ye..m...plnf....(..@R$o.H..s?...<.n).rN
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):335656
                                                                                                                                                                                                                      Entropy (8bit):5.606997388057521
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:34ozGbgBuco8k2639cM8Gp/C2WLtu9BW24nOQ:Ioccuco81LAE/
                                                                                                                                                                                                                      MD5:29B5EF7CFAC1DC0DCA3DC7BBD60E94FF
                                                                                                                                                                                                                      SHA1:D1DDDDB72CDB6544C112ECC14CD0DE22188B9820
                                                                                                                                                                                                                      SHA-256:3A357FF7E3B522B6E6CDFA911FE93E2477D3EB04F5E4BD8B05266A0D8C011D8B
                                                                                                                                                                                                                      SHA-512:244B7DF56AB11586C213D63E032E01D4530900A42745DA7AB270D47BBF1640A42A6F5C6C23AAC50B76AB9405B89130C1435983C9E2A8BA37908C367593F1C40B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 174 x 60
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2491
                                                                                                                                                                                                                      Entropy (8bit):7.656094978393056
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:AKHSGmmKH9d7fTLndGPCUDwKMjEOauK0E3p9wTc8IL+Pp8C7b:JSRmKdpf3ndWCYwKMenTpQIL+xBb
                                                                                                                                                                                                                      MD5:7DB36E55DD6D85318A2CEB1ACE97DB92
                                                                                                                                                                                                                      SHA1:6D4FDA88263E35B256CA802095C15A52FA1CBDA8
                                                                                                                                                                                                                      SHA-256:BFD51864922471260DC6D752F17A537905A40AE98AFBDB0D11628452187AA9B7
                                                                                                                                                                                                                      SHA-512:541C41B129C1718711C8F2EF61C5112591DC449DD25491C3C372D9BF04BF1BEE09547BD715E7CEBC7F588E12AEA29D0803FCF8BA0F88FC7061AD626BCAFF1352
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/4/bon.gif
                                                                                                                                                                                                                      Preview:GIF89a..<.........C..A..D..@...r.<..=..?..E...k.;..C..B..F..?............}.=.k...G.J|.......6n..S..;r.c......p...........(d.~.....[..............Dx.@u.f....t....].2k.,g."`.y...G.......X..Ds.......c..f....Bs.n...P.......S.....3f..Q..t&G.]x.Mm.t...Y.#\.Bt...Iq.Z{. J.8f....s....Io.W|...+X.......M.&Z.=c..N.S..Ql..Gq...}..2T.......J.:e.2g..L.x..#X.*Y.a.~4T.P.............!.......,......<....................................................................{M.T?...........L..........A...I..9TD..h...5..K.....'...&...'|.....D[~...PH..:..K.O......h.H..h...l...... .s. .3.f..1$..3..6..)@.....Y.....#.|..ChI.f6C.l...U,......`...bn.2.K..9n..Y.*..g..h.eB.1.LFR.2..J.7.L.......d.KkY3"?..$, .J. .Lnk.0..g.a G...."R...-..Q'.U..U3..Zx..g..Z.z9{>@.M!.-.q.....B.4D.`...3.@.-..tB.E.#...m8...#d..;b..&~..t...."..@...i.A.....U@.A. X...@.. ."..B\0......z.M....(..}..AH.......I.`..x..........0...p.....@.s.......a........<..!.5z.. .\p......6j.V...8A..lR.X.4H@B....`.-.....`...$..A.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 9850 x 1421, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):336185
                                                                                                                                                                                                                      Entropy (8bit):7.331058661375074
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:0o6UyUxJ8INja83vCIGmWcM8IDEQUKJ2sCUXe64n6gc9HD6:iUyUxJzNjdAmWcPIDBMsvu64Jc9H+
                                                                                                                                                                                                                      MD5:FF4E01BB4470F79DED82FD20D29795BE
                                                                                                                                                                                                                      SHA1:05F75B1F0CD24FFC61AFB1D54D13575852FC7717
                                                                                                                                                                                                                      SHA-256:BCC2B52047428D6C4F79515C84AF584F03F37EDAD1A4E634B20F6EAF69BA0DF6
                                                                                                                                                                                                                      SHA-512:82054D759118011AE1FD18705DB2E0424FD625B9C1924ED9F85A4E50BB14F8606775F668BCF2E752F5DEDD1CFAB8065934ED3B78DFB6C5175BECD2D77252BC3B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/30/NOVOS%20LOGOS%20PRR_2023.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR..&z.........D..v....pHYs...#...#.x.?v.. .IDATx...A.....0....}..VA.{.......................................(.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.......................................@+.............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (5945)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):332466
                                                                                                                                                                                                                      Entropy (8bit):5.578180144221776
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:14A9GbgBu2oOk2639cM8Gp/C29xtu9BW24n8l:OACcu2oOaxAEw
                                                                                                                                                                                                                      MD5:79EE969383DE8EB1C197DDED54226E63
                                                                                                                                                                                                                      SHA1:4D74045250140F9B79FAE9AC33FF82F5A0DA6CE8
                                                                                                                                                                                                                      SHA-256:61E8394162BF60B2C8A341C9B840EA556673CE261BF1ACBA21AA8F1D3E1C990D
                                                                                                                                                                                                                      SHA-512:1877F467B73A6262FBCFF424F41AB864ABF733CC54382D239BDCE899DFEAE27799AFF4C7A64FA280B974118CE80EC60E1B7526FCC9961870AEDB8B7FA5B80B21
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-RE1VTYRMNR
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=BlackIsZero, orientation=upper-left, width=1639], progressive, precision 8, 800x440, components 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):208050
                                                                                                                                                                                                                      Entropy (8bit):7.9661305493682475
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Tppi5ppiwkosKlSEHKzu6+ktKWTa6itR1y9SFnpGKBCanZ79mcylfUtX4Q+zO+Q+:dIPIw9sMVuQ6it75nsU9klf6+o31cmHO
                                                                                                                                                                                                                      MD5:86D103C9C27B9620C4AE40EEE2893CFB
                                                                                                                                                                                                                      SHA1:EB05FB037C4F64DBBCC655D91864232BED236B7C
                                                                                                                                                                                                                      SHA-256:5EDB774C4F177D2E298A2DF89E5FC37D9AC3C8DA9D5574AB405AEB955DFC5E4B
                                                                                                                                                                                                                      SHA-512:E3433B8DD63183E6EC04E9397E611819F6BA6A7A6FB06B2F7EA1B57FAA092A7AB0F0947A7D8211124A7DEB9179C40ABF42F72E17054CC67341E0468068A17785
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......Exif..MM.*...............g...........8...........................................................................(...........1...........2..........i.............$..............'.......'.Adobe Photoshop 26.0 (Windows).2024:10:25 09:59:56..............0231....................... ...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................X...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..vg.n.f..Z...&.k.v...m?E..7#".....q{..f.7q.....:.Bf%.7;>..u...8...uL..X
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32086), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):95790
                                                                                                                                                                                                                      Entropy (8bit):5.394132126458497
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:EPEkjP+iADIOr/NEe876nmBu3HvF38sEeL8FoqqhJ7SerN5wVI+xcBpPv7E+nzmN:bNMzqhJvN32cBd7M6Whca98Hr4
                                                                                                                                                                                                                      MD5:4DC834D16A0D219D5C2B8A5B814569E4
                                                                                                                                                                                                                      SHA1:4FBE0563917D6F6289E4E1B4A0A8758E4E43BDA9
                                                                                                                                                                                                                      SHA-256:91222F96F34735EBC88DF208017E54D4329B9202E3E52367FB8B149698A1A5EF
                                                                                                                                                                                                                      SHA-512:6FBEC4785A21520FA623D1A151C6C8B64BAA1321AC6918A127BCFC22E49EC2E3BCD161AF9C237BD5C70BC4046EB12CF434563F86CBDC9876EB67FB2DEA87034B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=900], progressive, precision 8, 800x440, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):256694
                                                                                                                                                                                                                      Entropy (8bit):7.976855130186718
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:d1nr0KtfpLb0+11BI11UYu7vsUkk5I4aHm7zQgLvdUVnv:d1rfLb11z01nu7v4kKLd/nv
                                                                                                                                                                                                                      MD5:2BC551DA8D7914A43E75EDF06E8DE1EA
                                                                                                                                                                                                                      SHA1:454854D39D4BF912DD1A145399FD413F2EDBB097
                                                                                                                                                                                                                      SHA-256:C3F89507CE15FED0EFC5B50F7A7CC2C99CB251677E231FE0DEE356A694B5163C
                                                                                                                                                                                                                      SHA-512:D7A11C8E4054867749A5C2619A34661F77CB04ECFA17B464DCF6C067C8D75953ADC78D2A25CFC200D42ADD0BD3955F5F3620125CA4956DE2653FD6393361E539
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......Exif..MM.*...........................@...........................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop 25.12 (Windows).2024:10:18 14:15:18...........0231....................... ...........................................n...........v.(.....................~...........8.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................X...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......:.H.YS.4.A...D..}UN+..6QY..~5c...$jIB... x...C...&....]....s'....r...q
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                      Entropy (8bit):3.375
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H7minY:S
                                                                                                                                                                                                                      MD5:8A70544E364446B0C1FAFBAD41913371
                                                                                                                                                                                                                      SHA1:EA519F271D4B58E9BEA543EEC5A425249B023DF8
                                                                                                                                                                                                                      SHA-256:CCC016CD1E07F8EB4FFD002BFF5A7811BEC351F5595DE1D840C62DDC21D801F0
                                                                                                                                                                                                                      SHA-512:4D44EB3A351B0B3B8C26836A0BA0B3B3D8CA46E4E298D7C13FB25F9A46B327B88C2DD4B6E3AE4CB0B94972DE7CD84B2DC5EA02DB40CA814099FB977C6C8A2BB5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkL2xIAz4zueBIFDUKILkI=?alt=proto
                                                                                                                                                                                                                      Preview:CgkKBw1CiC5CGgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS5 Windows, datetime=2019:12:11 11:43:54], baseline, precision 8, 279x55, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):25166
                                                                                                                                                                                                                      Entropy (8bit):7.39993907812244
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:6ihAfPx9aEcni9hAfPx9amnqOjqiIYNg70z7yhWbyPPeTEvM4RXyjgmWi0pGwsiw:6iuh9aHnWuh9amYYykyhEBE1VyPyGjF
                                                                                                                                                                                                                      MD5:83981C53892548EEB1C5596FA9DC6672
                                                                                                                                                                                                                      SHA1:AE37C3DEF32BC4AA29ECA0A23BBE7D719738EF4B
                                                                                                                                                                                                                      SHA-256:B246C9C984BCCD56A5147E3147CC4F4DD0465251715BE5F209F0F3ADC2D96910
                                                                                                                                                                                                                      SHA-512:7DB5025C130EB7ECF40F8B747DB411CC6A23C323BCE7315895BDF4F0B255C5FA5D6BF20544BF90C8D0A0D097F52B8EB41980221C3ED5587DE1E85F746B915551
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/6/logo_ciencia_vitae.jpg
                                                                                                                                                                                                                      Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS5 Windows.2019:12:11 11:43:54........................................7...........................................&.(.................................j.......H.......H..........Adobe_CM......Adobe.d................................................................................................................................................. ...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...Im._.U..G<...n....u..=..g.u.....3.!.h..S.....)...Y$#.................|.j.....Z}.X*n.....S.O.../..t.L..wP...>.V..ul......}....g......a.;p.{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28941), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):29115
                                                                                                                                                                                                                      Entropy (8bit):5.099652122997963
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:kryxMjJYkskKzykVtCb+9C8agZMdyKHfivbOCtFKH:6HbjZC7w
                                                                                                                                                                                                                      MD5:D1EA2970E53802116381CFD3F61A747A
                                                                                                                                                                                                                      SHA1:9933CDC70C0047A3EA1A196F9320C36737B93C2A
                                                                                                                                                                                                                      SHA-256:E59731A05AC4EA5C4DF6A4A3B36107D9EC13C08BB59857FD6B71868F1E8F0115
                                                                                                                                                                                                                      SHA-512:EC00EF5000F1151080B73A0D38E90148F8E94F2EF46FA80838249863E93C596289A132083ABF64A5C56F5A0AC8B54D22BC7D4863FA258C5808613444BF6032BB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/js/bootstrap.min.js
                                                                                                                                                                                                                      Preview:/*!.. * Bootstrap v3.1.1 (http://getbootstrap.com).. * Copyright 2011-2014 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one(a.support.transition.end,function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b()})}(jQuery),+function(a){"use strict";var b='[data-dismiss="alert"]',c=function(c){a(c).on("click",b,this.close)};c.prototype.close=function(b){function c(){f.trigger("closed.bs.alert").remove()}var d=a(this),e=d.a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:assembler source, Unicode text, UTF-8 (with BOM) text, with very long lines (429), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):37034
                                                                                                                                                                                                                      Entropy (8bit):5.001141946853699
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:fdKaivQGHOxPn7kFybovxFTgCkHj7k4Yc:aGPbcTgCkDVYc
                                                                                                                                                                                                                      MD5:9FDA025B3C8B19ED0A53294C2BB3AEED
                                                                                                                                                                                                                      SHA1:0B698F3E9C51ED58054D0E9D230949C5B2A7A103
                                                                                                                                                                                                                      SHA-256:A536443FE14D40225AD43A6A72A0DA98F401AD72498BB65EB4D7FADF478AA5E1
                                                                                                                                                                                                                      SHA-512:5F7835E866141C6365E2206CB0ECE7969146EC4C8C71C31E50EAF6CC4FCAC19B2FCF4DB5A9914E1B3C807A36C57CD7599D76DCCD382918E1E1BFE3C0BE2C8D80
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/css/index.css?v=20240109:0
                                                                                                                                                                                                                      Preview:.@import url("font-awesome.css");../*@import url(//fonts.googleapis.com/css?family=Open+Sans:300,400,700);*/..@import url(https://fonts.googleapis.com/css?family=Roboto+Slab:300,400,700);../*.. HTML..*/..html, body { height: 100%; font-family: 'Roboto Slab', Helvetica Arial, sans-serif; font-weight: 300; font-size: 1em; -webkit-text-stroke: 1px rgba(0, 0, 0, 0.1); }.. body:before { content: ""; height: 100%; float: left; width: 0; margin-top: -32767px; }..a { outline: none; color: #385ab5; font-weight: 500; /*#3C43A0;*/ /* color: #0077AA; */ }.. a:hover, a:active { color: #1C3370; text-decoration: underline; text-shadow: none; -webkit-text-decoration-color: black; -moz-text-decoration-color: black; /* Code for Firefox */ text-decoration-color: black; }.... a:focus, button:focus {color: #1C3370; outline: none; /*outline: thin dotted #333; outline: 2px solid #0098db; outline: 5px auto -webkit-focus-ring-color; outline-offset: -2px;*/ text-decoration: none; }..button { color
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28941), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):29115
                                                                                                                                                                                                                      Entropy (8bit):5.099652122997963
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:kryxMjJYkskKzykVtCb+9C8agZMdyKHfivbOCtFKH:6HbjZC7w
                                                                                                                                                                                                                      MD5:D1EA2970E53802116381CFD3F61A747A
                                                                                                                                                                                                                      SHA1:9933CDC70C0047A3EA1A196F9320C36737B93C2A
                                                                                                                                                                                                                      SHA-256:E59731A05AC4EA5C4DF6A4A3B36107D9EC13C08BB59857FD6B71868F1E8F0115
                                                                                                                                                                                                                      SHA-512:EC00EF5000F1151080B73A0D38E90148F8E94F2EF46FA80838249863E93C596289A132083ABF64A5C56F5A0AC8B54D22BC7D4863FA258C5808613444BF6032BB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*!.. * Bootstrap v3.1.1 (http://getbootstrap.com).. * Copyright 2011-2014 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one(a.support.transition.end,function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b()})}(jQuery),+function(a){"use strict";var b='[data-dismiss="alert"]',c=function(c){a(c).on("click",b,this.close)};c.prototype.close=function(b){function c(){f.trigger("closed.bs.alert").remove()}var d=a(this),e=d.a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, software=Adobe Illustrator CS6 (Macintosh), datetime=2013:10:31 14:12:16], progressive, precision 8, 238x50, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):39601
                                                                                                                                                                                                                      Entropy (8bit):7.210975831114381
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:8n66spkMlqVHTYyhIRllRctFdftDiud7bgvGxv/:8nPGlqVzyRVctFtl9bgvs/
                                                                                                                                                                                                                      MD5:80771644AE3991C9255D52DC8AA1CA36
                                                                                                                                                                                                                      SHA1:C3548896B3B4483BF543682ABD13201C93DD70A3
                                                                                                                                                                                                                      SHA-256:5DA9F22C3747DFAA96F5AC4BA0C4C9621DA6D3FDFBF448D0ADC27ED4B1F78702
                                                                                                                                                                                                                      SHA-512:545A5C214788EE90CF7D239135D3EC316F0EA936BE1C422B0A553A9F7AD46238D8132DC0C189314E38EF35D28574CAC9243ACE82461DEDC80146E3146F9AE043
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..MM.*.............................V...........^.1....."...f.2...........i.................`.......`....Adobe Illustrator CS6 (Macintosh).2013:10:31 14:12:16................................................2....2013:10:31 15:11:51...VQhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/" xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/" pdf:Producer="Adobe PDF library 9.00" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A85
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 300 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6485
                                                                                                                                                                                                                      Entropy (8bit):7.951322589502242
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:NLQdt3saELHWtH1j75DEfu/KNokn+C1y7By22gWpRiM1w:NUPoLGHdNEsKND+CmyVgWpvw
                                                                                                                                                                                                                      MD5:E6422F44F9541FBC8DBBCAA5E04C8C09
                                                                                                                                                                                                                      SHA1:68E5101C48F42A848C3F42EE0B287F09A60BFB33
                                                                                                                                                                                                                      SHA-256:76A29DC61B1AB342597399D7162E04452F823AD9CAA91754CAC0A54DB3DDE6D8
                                                                                                                                                                                                                      SHA-512:2F4647FF8D6CEC76DD4E44257B8ABD683527D2E7427D8F529FF841FE91969032DE01B3E3CE631B39987E412AA97965682FFFB3D5ACCB7CF442FDC360F8AD7BC6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/26/crusoe.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...........TT....IDATx..{pT.../.~.v.h.UA.k.b.?.....@.RQ..Jg.......U..q(%..LQ.!$...0.&.AC.f....ZI.#{w.d......qw.;....{7....|'..}....s..$ .....B.!>.."........(,B.o...!..."........K.^....O.o...4.(iK.<...<= ...(....[aAP........$d..U...)........E.O. ..},)HH.,......#B..?...*...=re.!.(i....]..)7BHv.ia.2........c..,..xtDu..!.."......*..W........?..!$.....##r{m.|...2..#.."$G.^j.S.j......BH.rY..J..JY..bUE..|.B.....JV..".\^aaf..m..f..j...\8.$...o.V|5..B.C..."..{Cf...z.].W.z.9..k|...."...q...zT..L.....j.Y...7....K..B....MX."...*&TO......oe.EH.2..*8= .)mK...B..9....)B...x...6.\Ui.EVqQ..f....(*Br....@.....GZZ.s.S.......|.......r.[.\...2.....f...g..<._U....P.Q.6..............1a..]>[....>..*.*.....Q..l....2m.".z.....}.,~...~..!.x........f~.%.....O}P.j.K:P!.m*.. #.@d...*B|...4....V....z...l.O}.....r......Q.8...B.....\.....rf@%+HJ)..N......2...!.&.vW.seA.(.....d.@V)....~Z.]8C..UK...!.'..__...AWP=f5..`.>I..d.yZ.z.a..B...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):497
                                                                                                                                                                                                                      Entropy (8bit):7.218899244890328
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:6v/7js/6T0l/PRB3NjeBRGMbe74SWi2g9CQGbmLLl7:Ws/64PRjjyR9bXQsQGbwL1
                                                                                                                                                                                                                      MD5:3C6603B760B0D4DB96D6451FCAB2398C
                                                                                                                                                                                                                      SHA1:64DFB748F4E9BDE93D476A71D7A5FF6B81288704
                                                                                                                                                                                                                      SHA-256:5AB6CAC09F60CA97E4A1FC6BBB522DC4C14349C53E3D7A6D11BD32AFA945506E
                                                                                                                                                                                                                      SHA-512:C685CF2266B3EEE6B2A97E56746659FEFFAA21020B8162E0AB0C682E0040752FB73C022F4DF1496B19A9FB22828040D4257DB848072DC5846DA44C43A166960D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....bKGD..............pHYs.................tIME.....7..3r.....iTXtComment.....Created with GIMPd.e....UIDAT8..?K.Q....&..4...u....o.P..*.:.sK.........S.C..J..........i.....>..h......r9..{.9..W..`|)..s...4.0...S.].hZ.~..&....T>y.A...0..u#B...).....JcS..".`.ie..g)=}K..I..(.@.....v.d.FgV.Z[.....h. ..\Q4....O.w..#..2o.\......u8..z....U."H..{....1...+...@..<L.....9.c{[O.u.....--..<;.j...G..C.ia.....Zz..TV.S...........h~..k.N..v.q.....s....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=2021, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=8021], progressive, precision 8, 8021x2021, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):958800
                                                                                                                                                                                                                      Entropy (8bit):7.2087350608917635
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:k8ZrUVI/lVmK0g8S14dCsA8ZIdn/MrNi0dHZf5bjxLsm/HtZWSJy:Vrp3mFg8S14DA8Zc/6Vd5BbectZO
                                                                                                                                                                                                                      MD5:13F98B7C458F59903107F4E21017E442
                                                                                                                                                                                                                      SHA1:9E1C23A554D46A24A1418D618780DA10EA77941B
                                                                                                                                                                                                                      SHA-256:B913C97518841980EDA98F34BDF4419F12E79866F95A9C5585843A8B50CD31A1
                                                                                                                                                                                                                      SHA-512:A2D2235624A98889F473795A0D7AAC4C4F795AEB38E4B0B61AB05DB1F69FB28D9563BE0175C2571E3FF9A7E12B3F5F4DFBFC710252BA2385E6D63FD5A7E3D08F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/SlideShow/439/banner%20dificuldade%20telefone_path2.jpg
                                                                                                                                                                                                                      Preview:.....4Exif..MM.*...............U.......................................................................................(...........1..... .....2..........i............. .......-....'..-....'.Adobe Photoshop 25.12 (Windows).2024:10:03 14:31:27...........0231.......................U...........................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................(...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....1:n+...YKKZKX../sj.....k.=....~..Y...]......k...>......#.......?.*Z.X...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1375 x 223, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):46714
                                                                                                                                                                                                                      Entropy (8bit):7.96589846714922
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:jneoHcc2ctd5vM/ajGzwO+IOTZF5OpSgHV5xRy5Ak4HcwLyu3G/Lh5Vq4oKimV3T:jneo8745TjGv+NsogHV5ny6kYc6y4GQC
                                                                                                                                                                                                                      MD5:1C998D5707F61B2A5388F057E51E2623
                                                                                                                                                                                                                      SHA1:DF53B4845F83D51661FFB5EAF5824A4EAE6699F1
                                                                                                                                                                                                                      SHA-256:7C9F6E16C3E8986FD4965572EFD9CAFE42EEEE4801D6323974CF22F89E62449C
                                                                                                                                                                                                                      SHA-512:5EDB99F200D9E7DC9883B1352AD9FCA95BE0F590EB725B302E8AFE472E1B6719E86BC24F66AAA46D12D60E0F1A5E92A04B37E579E037C9097436D8BDD7685896
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/28/logo_cgd-caixa-gera-depositos.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR..._..........o....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d4753, 2023/03/23-08:56:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.7 (Windows)" xmp:CreateDate="2023-09-01T15:10:06+01:00" xmp:ModifyDate="2023-09-01T15:17:42+01:00" xmp:MetadataDate="2023-09-01T15:17:42+01:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:60ee68c1-8e92-5f45-aeef-5ac8f3e52ea4" xmpMM:DocumentID="xmp.did:60ee68c1-8e92-5f45-aeef-5ac8f3e52ea4" xmpMM:OriginalDocumentID="xmp.did:60ee68c1-8e92-5f45-a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 253x100, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3327
                                                                                                                                                                                                                      Entropy (8bit):7.8012391832554515
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:absbbbbbbbXjxgB2VMf0Y6RMr4NG0ZcRvLt/DkvYb:XbbbbbbbTxgBws2MMNxZcxLRkQb
                                                                                                                                                                                                                      MD5:63D224B018AB31D03A497851846908F5
                                                                                                                                                                                                                      SHA1:3C9F5A7F3FBA5D62D0F8FE11F5AE5DF9C50BF798
                                                                                                                                                                                                                      SHA-256:12131D90D73EDD56F9B215AB3DF5A07EB2621443A68774DB0CF08FA919891665
                                                                                                                                                                                                                      SHA-512:064C8AE334A01726623AF0A370F93414C7CD56864E823930F2E26C32C56DF5A77927AE6F630CA5AC5435E7FE6270CA4F5A4E1999443FF45B12F09D713A941ED9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/24/tordesilhas.jpg
                                                                                                                                                                                                                      Preview:......JFIF.....,.,.....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......d....".......................................K..........................!..1"AQa..2q..b..#%347tu.....&68BCRSTUrs.....................................".........................A..2...............?.............................................|..84...A..r.NV\'..d.ht..>H...@v..j5K.......1.....k!,.2o....}.=.|.N... &...Xx..C%)7.O.mI+...= ..8.....V.jP..y...e.q...G)p....1.=M...>...^u....3.=.../.wQ...}..To?..8.Y.nf..c.p!...-.....Almx..8.8.=@>...b..>..X,.a.............\4..I3\......`.~/%J.M..wYsGV..z..}.PN.sx.I..9..J..-.W4z..u.]$.D@DD.D@DD.D@DD.D@DD.D@DD.DA..H/....O......#D~J'O...L..c..7cc...j.}.Y.h ..C../`{.N.F......v...ftN>....~j....W.^c...e...-,G...g.k....,.. ...k.>.u.. Y...e.S..&.>...z\..z.C...~.k.._.....l..,9.%.H...#..i.D...U.._.W.\....\W..Kw..;..U.......e......;...k.6...sL....9+y]'g.....iV.....pk9....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=523, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=652], progressive, precision 8, 750x623, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):140068
                                                                                                                                                                                                                      Entropy (8bit):7.893136263038116
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:htTztT2KXZRvfHpXAZgLEbH94VIQcmLfsljFKZjggg:jTBTTZhHEgLiCtf4FKBu
                                                                                                                                                                                                                      MD5:F9902ECDC0AE3B1E5881BE4170980DA1
                                                                                                                                                                                                                      SHA1:00E7B1C9EC286788B9EA589239B9CCCC77CDC3DA
                                                                                                                                                                                                                      SHA-256:2406C5C28BDC553EBC6FF4AAC07A6BC3CB009091802B0B21BA9069C195A09DD4
                                                                                                                                                                                                                      SHA-512:B109E0991A2961C61FEEADD6990AAF0B430BB4E294D5836FD7A0D7D9984E6D1C62186F98F88814589B9D8B713FDBB7E28325A33B093F659E2BFEECEC2B31B855
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/25/logoUNITA_color.jpg
                                                                                                                                                                                                                      Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. .........`..'....`..'.Adobe Photoshop 21.2 (Windows).2020:11:24 15:18:25............0231..................................o...............................n...........v.(.....................~...........c.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.\'..]o...0p..A....V.:^....k...&,R......s..'.Iy_.9_X.....w..%...W./.........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1167
                                                                                                                                                                                                                      Entropy (8bit):4.887160839985096
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:3mA8+zRELSRzp9bykSLAEoVtA5Jh+UhHWDaQl+A53xgT4ycqv:Wr+zPskDEP5Jh+UhHobGTh
                                                                                                                                                                                                                      MD5:17696C2AA66C19225120B54548626BB1
                                                                                                                                                                                                                      SHA1:04EA7FE286D544ABD8F24D506E60984A8C5ABEFE
                                                                                                                                                                                                                      SHA-256:A0FBDF5C904F5DE438903651CB8C62E8AC290A89B86882B02C9E194CB8EE50E5
                                                                                                                                                                                                                      SHA-512:5F8BEA30FFD20434775FF173936A3B0DD586F0E3B34358087B1E25F6675CCD4F8AF631229ED86965B2866217BA34D6B473D7D3E00FB3D79243DD859F26A63A13
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/css/yamm.css?v=20180821:4
                                                                                                                                                                                                                      Preview:./*!.. * Yamm!.. * Yet another megamenu for Bootstrap.. * http://geedmo.github.com/yamm.. *.. * https://github.com/geedmo.. */...yamm .nav,...yamm .dropup,...yamm .dropdown,...yamm .collapse { position: static; }...yamm .navbar-inner,...yamm .container { position: relative; }...yamm .dropdown-menu { left: auto; z-index: 10000; }.. .yamm .dropdown-menu > li { display: block; }...yamm .dropdown-submenu .dropdown-menu { left: 100%; }...yamm .nav.pull-right .dropdown-menu { right: 0; }...yamm .yamm-content { padding: 20px 30px; z-index: 10000; }.. .yamm .yamm-content:before,.. .yamm .yamm-content:after { display: table; content: ""; line-height: 0; }.. .yamm .yamm-content:after { clear: both; }...yamm.navbar .nav > li > .dropdown-menu:after,...yamm.navbar .nav > li > .dropdown-menu:before { display: none; }...yamm .dropdown.yamm-fullwidth .dropdown-menu { width: 100%; left: 0; right: 0; }....@media (max-width: 969px) {.. .yamm .dropdown.yamm-fullwidth .dropdown-menu { wid
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 231x50, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11764
                                                                                                                                                                                                                      Entropy (8bit):7.9489684703897
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:El8ZabBxKYXPFdSUqhiZ7Kqysj5XB7zGOvQhHF6+V3P1r7JXB8oM0jo0YPqhta9Z:ECZabBxKudDqhyKqLt1iuQhl6+V9X8bF
                                                                                                                                                                                                                      MD5:7062EE6A53FB8E2F53BF363A7DDAE8EE
                                                                                                                                                                                                                      SHA1:CA9F77E29150F11125F20BC070FB18ED7D5B95E5
                                                                                                                                                                                                                      SHA-256:0EED6623E67012B1B5FE8AC8E3BE646D4CAD6EA17247C54FD6A32E68F917A5A1
                                                                                                                                                                                                                      SHA-512:A07B67771ACE0B6D01FDD86F3EAE9F81061F57FED63F9F586FE583927A08724EE98FC0228AF8C94F8BCD7B8B788F33F63ED26DE1792BF9B211C0AF1A5E81FC80
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................2......................................................................................................!..1A".Q356#c4.7..aRb$%.89q2B.CDTd.eu.V.Ww..x.........................!...1A.Qa"2.B#3..qRb45.r..$.6.Cc%7....S..T..............?...F....Qi...c./.eU"..88Av.*.s..AR.S......./.T.;..V...na..rl.jkg..K....I..R..c.4g.?....j...n.6..Yn#.. .y....S..p...|.NB.m.J..#]...gk...=$....J..X|.W..!.V....({.[.....L-...d...;+{..$~..I<.e.H...&...f.n.....`_J...X......7...T...xU|r.1\.y........%.rA..6.Gd.q..Qa#..7p..p..}..~.c...K..f.'U..P.q.....~_=D.?....}!xq......?...8.:...X......-..J.W.:.*R...a...5..!. .a..@ub.=.lcy$..C.7..|.{X..b.$....kYT:..D.p.H!t ..mS.>......M..6c..T~.g...R.Y..UU.1d.. a..v.....s6.....s(:.O....Z..f...7$.........@.ybh.@..y.....UB..F..JQ.(.[...@.......o#..i..n...&O.#
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, software=Adobe Illustrator CS6 (Macintosh), datetime=2013:10:31 14:12:16], progressive, precision 8, 238x50, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):39601
                                                                                                                                                                                                                      Entropy (8bit):7.210975831114381
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:8n66spkMlqVHTYyhIRllRctFdftDiud7bgvGxv/:8nPGlqVzyRVctFtl9bgvs/
                                                                                                                                                                                                                      MD5:80771644AE3991C9255D52DC8AA1CA36
                                                                                                                                                                                                                      SHA1:C3548896B3B4483BF543682ABD13201C93DD70A3
                                                                                                                                                                                                                      SHA-256:5DA9F22C3747DFAA96F5AC4BA0C4C9621DA6D3FDFBF448D0ADC27ED4B1F78702
                                                                                                                                                                                                                      SHA-512:545A5C214788EE90CF7D239135D3EC316F0EA936BE1C422B0A553A9F7AD46238D8132DC0C189314E38EF35D28574CAC9243ACE82461DEDC80146E3146F9AE043
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/18/erasmus_logo.jpg
                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..MM.*.............................V...........^.1....."...f.2...........i.................`.......`....Adobe Illustrator CS6 (Macintosh).2013:10:31 14:12:16................................................2....2013:10:31 15:11:51...VQhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/" xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/" pdf:Producer="Adobe PDF library 9.00" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A85
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1063 x 2115, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):208191
                                                                                                                                                                                                                      Entropy (8bit):7.964438033869881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:H16e8M1lh4/rVtVEr+QNpvdiqst9NEZuCRu/2daJ7TW:H16VM1k/PU++dP8NEZuCw/2daJ3W
                                                                                                                                                                                                                      MD5:4F55D81E34D394F8FCC43CF91D02F4AE
                                                                                                                                                                                                                      SHA1:DF7F82BBA32B54F5FC289D128DAE0916B37EC5BC
                                                                                                                                                                                                                      SHA-256:6E7FCA340CAB0CDEDA689524499F0C6B1F87D280A7CC9AAB2FB6847754EC8F9D
                                                                                                                                                                                                                      SHA-512:E85AE2D4AD3B269901819DCEAF3AFDC49B9D27985932AD273EBEA2F71318466E9B6A5C41B5C48FDDAC836B791B096B13465BFCF2DE912B2131DE72CDC128211C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/27/Uni-Beira-Top5.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...'...C.......!.....pHYs...#...#.x.?v.. .IDATx.....T.7...~..p.1..\8(hB...#.0.&....s.$....~..2IF\.I....Y*..#j4kF2DF....H.......&..F./....o...R4Uu.>uN.K..Y.$P}.\..{.......W.&DDDDDDDD.)..+x.......+y<.DDDDDDD.%.'........S.N........... """""""O18ADDDDDDD.bp........<..........y..."""""""....DDDDDDD.).'........S.N........... """""""O18ADDDDDDD.bp........<..........y..."""""""....DDDDDDD.).'........S.N........... """""""O18ADDDDDDD.bp........<..........y..."""""""....DDDDDDD.).'........S.N........... """""""O18ADDDDDDD.bp........<..........y.........../i}.5...5!".!.9ADDDDDDD...."""".......&.<e.\x..N.=zT...#.{.....-.TDD.J.N$@.`.Ir...K."*....lll.................I.3&......]......s?q.L.`....+..xhnii1.|.........r..!..6.3G.,...]SS#W^y..m.6y......- GED.|...F..h#...yU]..;.....".#f.%..O.....h......].d....... .1s.L.?a..>U.".f;..?..o.-\8.BY.j..g....e..=.9ADA...!...24$RRU*.A....U.R^Q....N.7O.....6mZ..>..._.u..e.;.......Y.g;......[.n....?..O..'.j]...zP6n.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 66 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4053
                                                                                                                                                                                                                      Entropy (8bit):7.796119761262939
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:EQ7dqlIjZ0LeJGhs6AfbCJ5JZhJx91nUrv/a:EKdnZ0L/ZADWZhb3j
                                                                                                                                                                                                                      MD5:70B65BFBAFDF324DD9BB0B7A272A5EFF
                                                                                                                                                                                                                      SHA1:EFEADDB9A1B82DE72579E974E8EDD13D69EFF8D2
                                                                                                                                                                                                                      SHA-256:4883BF87F76DFA594F8056B85B4CA248B2C899B80A7FA95A45D425BDAD0BA465
                                                                                                                                                                                                                      SHA-512:E1EA398995A407915FC38C53B1A3181B2ED117A7B598535295C45A4E5F3624CC9784D6832DEC53AE809932B2CC12F8C13E4D8C29E8F2B85DAAD90985FA795F1A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/img/social/rss.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...B...B......T......tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:01801174072068118C1486F433D66F8D" xmpMM:DocumentID="xmp.did:7A991CE0D1FE11E38061891B8440D326" xmpMM:InstanceID="xmp.iid:7A991CDFD1FE11E38061891B8440D326" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:08801174072068118C1486F433D66F8D" stRef:documentID="xmp.did:01801174072068118C1486F433D66F8D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..\k.UW.^.<...f...a..Y(.F!...j_.Di.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4268
                                                                                                                                                                                                                      Entropy (8bit):4.7378512531470935
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:MjjpUsCXfNSyHWd3XXE5n23MkBf4sfRfytpbdvxoI3H3ed5bIai0hJXbddfYGtJ:MjaIyHuUNiMkZDJgPNeUai07XZdflJ
                                                                                                                                                                                                                      MD5:E180E6291670175BB2BDA1DB1351EE07
                                                                                                                                                                                                                      SHA1:6B2BD75E21E38B49AD78D05149A4CA9CD9335641
                                                                                                                                                                                                                      SHA-256:E53FC6052E71D69C477CA38A0D1F4470237B99754B6D02F0522D868D8C28D1E7
                                                                                                                                                                                                                      SHA-512:45FE6607F44753D34ABF09A4B559A6827511100E122408BD0C676370C898569BBA94C1CC51CE00D498FA37DEF3EA98D467B63DC6C14B6847362AE2485E9779DD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.../*===================================================================================*/../*.GO TO TOP / SCROLL UP../*===================================================================================*/....! function (a, b, c) {.. a.fn.scrollUp = function (b) {.. a.data(c.body, "scrollUp") || (a.data(c.body, "scrollUp", !0), a.fn.scrollUp.init(b)).. }, a.fn.scrollUp.init = function (d) {.. var e = a.fn.scrollUp.settings = a.extend({}, a.fn.scrollUp.defaults, d),.. f = e.scrollTitle ? e.scrollTitle : e.scrollText,.. g = a("<a/>", {.. id: e.scrollName,.. href: "#top"/*,......title: f*/.. }).appendTo("body");.. e.scrollImg || g.html(e.scrollText), g.css({.. display: "none",.. position: "fixed",.. zIndex: e.zIndex.. }), e.activeOverlay && a("<div/>", {.. id: e.scrollName + "-active".. }).css({.. position: "absolute",..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 43 x 61
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):686
                                                                                                                                                                                                                      Entropy (8bit):7.5407342312784715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:LaavdWwofRXo3CGrwYYzhSJUWEkzzzSeTKXBh7T39F6NAEwwgIiOXQXJmj6:LNSlhGrwYYzkJR3z+BhP9AeQXKou
                                                                                                                                                                                                                      MD5:21A7A9F0CF29EA3FDBB8016D6E37324A
                                                                                                                                                                                                                      SHA1:208D13CD1D021125E10CF048855A58E9A3DD1DE9
                                                                                                                                                                                                                      SHA-256:4C97E805A8A63B24E381CFD3C3E55C728520B995D9FE5BD2B110658DA7C1E557
                                                                                                                                                                                                                      SHA-512:C9117D2FBD833937DBD7991690E9ABCF1DD6C6AE91B8871DC984AB6733805CF2751DDB3A0198B23547F5A17F1748BF7CBA08FA2B509F3A305D7C71FD8F15A458
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a+.=........a.4w.._y5o~.......^.....b..Sz.j....Fx....d..!.......,....+.=......I..8...`(.di.h..l.p,.t-KC..|..;.n.H....!.`:....jT.c.Y,n..X.Eb.T.x.vn...[mr.....8..eK{.zs_~8.tsv..EGv...j}t\.M.uw.[q8JjUsKLh[...w^Fr..JZ}..Zp._xL.I.PH.................}........K....y.rx..........s.......}..........gh..h.\%PP.A:.....gO..z.0I.do.................$L..........E{.b}."...;OfT.O..-J..........CK...h^|..\.CS...#.....5..pb%t[[a..Q...b.....Z.uY.5.._H'?..%...ME.*B\...._.o..#e_....'#..VV.uci.....4 .!j...\.....J..@.R.._{) ..@....4gw.j...Nm....v..........U-/............O..D....{..r.[y...\.....:..D.}.y..2...NJ...Z.jx.!$U...}iu...8Au.fo.w.u.@..~....J,.("..L..@.).D.i.H&.A..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 231x50, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11764
                                                                                                                                                                                                                      Entropy (8bit):7.9489684703897
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:El8ZabBxKYXPFdSUqhiZ7Kqysj5XB7zGOvQhHF6+V3P1r7JXB8oM0jo0YPqhta9Z:ECZabBxKudDqhyKqLt1iuQhl6+V9X8bF
                                                                                                                                                                                                                      MD5:7062EE6A53FB8E2F53BF363A7DDAE8EE
                                                                                                                                                                                                                      SHA1:CA9F77E29150F11125F20BC070FB18ED7D5B95E5
                                                                                                                                                                                                                      SHA-256:0EED6623E67012B1B5FE8AC8E3BE646D4CAD6EA17247C54FD6A32E68F917A5A1
                                                                                                                                                                                                                      SHA-512:A07B67771ACE0B6D01FDD86F3EAE9F81061F57FED63F9F586FE583927A08724EE98FC0228AF8C94F8BCD7B8B788F33F63ED26DE1792BF9B211C0AF1A5E81FC80
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/Ficheiros/Parcerias/3/aulp.jpg
                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................2......................................................................................................!..1A".Q356#c4.7..aRb$%.89q2B.CDTd.eu.V.Ww..x.........................!...1A.Qa"2.B#3..qRb45.r..$.6.Cc%7....S..T..............?...F....Qi...c./.eU"..88Av.*.s..AR.S......./.T.;..V...na..rl.jkg..K....I..R..c.4g.?....j...n.6..Yn#.. .y....S..p...|.NB.m.J..#]...gk...=$....J..X|.W..!.V....({.[.....L-...d...;+{..$~..I<.e.H...&...f.n.....`_J...X......7...T...xU|r.1\.y........%.rA..6.Gd.q..Qa#..7p..p..}..~.c...K..f.'U..P.q.....~_=D.?....}!xq......?...8.:...X......-..J.W.:.*R...a...5..!. .a..@ub.=.lcy$..C.7..|.{X..b.$....kYT:..D.p.H!t ..mS.>......M..6c..T~.g...R.Y..UU.1d.. a..v.....s6.....s(:.O....Z..f...7$.........@.ybh.@..y.....UB..F..JQ.(.[...@.......o#..i..n...&O.#
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6993
                                                                                                                                                                                                                      Entropy (8bit):5.511085044880178
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:xNUxBNUDNUgNUh3wNUWNU5LNUuNUx4NUONUJNUh3ZNULNU5WNUnNUx9NUHNUENUC:n0XO12+xmR0WPo2/cn40TCB2yl62
                                                                                                                                                                                                                      MD5:0F7180464FA3DAA51317DE04CA9DE0CE
                                                                                                                                                                                                                      SHA1:581AF5869EBA8F16529C3C3688DD96E898881D78
                                                                                                                                                                                                                      SHA-256:463A7E3D422FDE35982F04DCD67D9DE4B3A6B0714EC6736029760F667D9D8F1F
                                                                                                                                                                                                                      SHA-512:15B76A22C9B6A080A23154C9F940F293F1A6CE77058FDD36F43A84F367512557AAABC7FC08D99B8A1FEFC1DA15D7E1D9B90DF0496531CBA313191916F4A836D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Roboto+Slab:300,400,700"
                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJS
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:troff or preprocessor input, ASCII text, with very long lines (372)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):37414
                                                                                                                                                                                                                      Entropy (8bit):4.82325822639402
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:mmMtI+A4CSIDqvnI+YTBrFPvVrJjhiRAiiEL:mXtI+A4GDUI+Y9rpVljhiIEL
                                                                                                                                                                                                                      MD5:C495654869785BC3DF60216616814AD1
                                                                                                                                                                                                                      SHA1:0140952C64E3F2B74EF64E050F2FE86EAB6624C8
                                                                                                                                                                                                                      SHA-256:36E0A7E08BEE65774168528938072C536437669C1B7458AC77976EC788E4439C
                                                                                                                                                                                                                      SHA-512:E40F27C1D30E5AB4B3DB47C3B2373381489D50147C9623D853E5B299364FD65998F46E8E73B1E566FD79E97AA7B20354CD3C8C79F15372C147FED9C913FFB106
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/css/font-awesome.css
                                                                                                                                                                                                                      Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/fontawesome-webfont.eot?v=4.7.0');. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;.}..fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}./* makes the font 33% larger relative to the icon container */..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 66 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3039
                                                                                                                                                                                                                      Entropy (8bit):7.674753478302845
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:SKS2vnL3bDLJ3Z9hUd04DtIrAjrolXq9nt93FN3eAO8RMt6+7ZLm:pSeb/50fIHxOjXu3tTLm
                                                                                                                                                                                                                      MD5:B7EFC960752953C072E9786BB3D15B1A
                                                                                                                                                                                                                      SHA1:AF66329B5952AEC82F158DB2154D86FD01F3EA69
                                                                                                                                                                                                                      SHA-256:8F0BE36107B9872E9B04991036F2F31C294D860309169A14942BF6DDFCB5D989
                                                                                                                                                                                                                      SHA-512:E281839CF2263F0940A710DA6521C9EA7056BE6D7249F7F80F6ECA10784C4FEEF6AFA44295A04134ACD1C97B9EAC143A2ADA3B63B02DED379D49BB55E431A4C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/img/social/instagram.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...B...B......T......tEXtSoftware.Adobe ImageReadyq.e<...kiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:04801174072068118C14842DF4A34FA5" xmpMM:DocumentID="xmp.did:B15BF4F440CA11E394F5B07A64041CA4" xmpMM:InstanceID="xmp.iid:B15BF4F340CA11E394F5B07A64041CA4" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4265cf6-4c11-4f39-bf5a-b7a34f638eda" stRef:documentID="xmp.did:B8CD07ACB1DF11E2B81093607C287B2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.f......IDATx..\gPTW.>.K..TP...(...`..L&q.X...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):77160
                                                                                                                                                                                                                      Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                      MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                      SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                      SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                      SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                      Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):839
                                                                                                                                                                                                                      Entropy (8bit):4.885154154846576
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:QYoQ2XmCu6IGDucr8RITFyOsLk/fMd7DW+gEI:Q1jXmCZJCsDTFyOV/fo7K+hI
                                                                                                                                                                                                                      MD5:A08112E88708B746B1374AB7D1DB4D78
                                                                                                                                                                                                                      SHA1:BC399276758D3C4AFEEFBD91388F60A11655C8B4
                                                                                                                                                                                                                      SHA-256:F2B2008936D9C3B0D14EC53B969C9333C46DEF218DA37FEEDD3C6FF972CEAFA1
                                                                                                                                                                                                                      SHA-512:33E0F543BDBD4F98CBA360C4CF8412CC34D1A094C18EF502826D1019ABA78386D3F4DC9B4593D1039E3ECB95255D64C5EE54462C6EC5300095218AD4B362B7AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:..../*===================================================================================*/../*.ANIMATIONS ON SCROLL../*===================================================================================*/....$(document).ready(function() {...var waypointClass = 'main [class*="col-"]';...var animationClass = 'fadeInUp';...var delayTime;...$(waypointClass).css({opacity: '0'});......$(waypointClass).waypoint(function() {....delayTime += 100;....$(this).delay(delayTime).queue(function(next){.....$(this).toggleClass('animated');.....$(this).toggleClass(animationClass);.....delayTime = 0;.....next();....});....$(this).one("animationend webkitAnimationEnd oAnimationEnd MSAnimationEnd", function(){.....$(this).css({opacity: '1'});.....$(this).toggleClass(animationClass);....});...},...{....offset: '90%',....triggerOnce: true...});..});
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1266)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1300
                                                                                                                                                                                                                      Entropy (8bit):5.30524883704663
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:hYycgSHiSlajeJvJDyzGpxH019FEYvNvZVusgDUmEZ1r2ilHhiomA3ef3EQJZomW:hYyZSHvciyQHEmENRVcUzb7H6om3JXof
                                                                                                                                                                                                                      MD5:4412BF8023109EE9EB1F1F226D391329
                                                                                                                                                                                                                      SHA1:C273960AA874A87DD022B5E597887142F1B8E34F
                                                                                                                                                                                                                      SHA-256:D40EFCAC911D8964F3728EAA767DE281306FF55BA9377435A3364D4D1E1613F6
                                                                                                                                                                                                                      SHA-512:DE3DD553A582E6B3D00782DDD639CB57B29DE71AFE72AF5ABEF870AB36C7FED68244D511A1E129A0F04AF690F27AE9304B1C113C9F1F0E0BD85DDE9291A6764C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! jquery.cookie v1.4.1 | MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?a(require("jquery")):a(jQuery)}(function(a){function b(a){return h.raw?a:encodeURIComponent(a)}function c(a){return h.raw?a:decodeURIComponent(a)}function d(a){return b(h.json?JSON.stringify(a):String(a))}function e(a){0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{return a=decodeURIComponent(a.replace(g," ")),h.json?JSON.parse(a):a}catch(b){}}function f(b,c){var d=h.raw?b:e(b);return a.isFunction(c)?c(d):d}var g=/\+/g,h=a.cookie=function(e,g,i){if(void 0!==g&&!a.isFunction(g)){if(i=a.extend({},h.defaults,i),"number"==typeof i.expires){var j=i.expires,k=i.expires=new Date;k.setTime(+k+864e5*j)}return document.cookie=[b(e),"=",d(g),i.expires?"; expires="+i.expires.toUTCString():"",i.path?"; path="+i.path:"",i.domain?"; domain="+i.domain:"",i.secure?"; secure":""].join("")}for(var l=e?void 0:{},m=document.cookie?document.c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1088
                                                                                                                                                                                                                      Entropy (8bit):7.368324575468296
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:gEHFQX0EIggPmg4j2NGe2hI9f88bGVY6Y3lxhkc:W3IggN4j2N32+9fmhClfkc
                                                                                                                                                                                                                      MD5:30471C5A4B6DA1B084ADA441E092F51B
                                                                                                                                                                                                                      SHA1:3615476BB7881408EE26B9E7C6EE75E3CA23D4CD
                                                                                                                                                                                                                      SHA-256:C18717A85839C57030C9D19C0B0130DF2A73A0F8206693EA5B9CA12327724C2E
                                                                                                                                                                                                                      SHA-512:E91C898BD5B5AA55EBB2195075859950A897F4F523B99A5C1A4C4E4232D235B775953E7B3DDC47440F93775A4E15E1BBAC21EDE139A99A3D1B538CC938C15B60
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/img/2016/logotipo-ubi-2016-256x256.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............k.XT....tEXtSoftware.Adobe ImageReadyq.e<....PLTE.#@......J[q...3G_gv.w..1.}K....IDATx... ...A......n.j...'......*.&..fY........................@...... ...@...... ...@...... ...@...... .[.A.(..?...SS..T.R{......-`.~...d-...i.L...Y...C..3.!.T{..%..7.Z........PZ.K........!.J*..W..A.....=.................]gd....L.=.......9-...........:..#.........".>..4.I.[.J..A.T.8....*. ...D@.B(..{s..G.%`C.,...X..4..:)..\...6...I.R.".i<....:..2..ur.R].I@.=.....L....D...<S...,..)..M.;...H......F.y.(..R..'....[.\@.H@.].8.....:.<..U.4...@...5...P'.P...i./...........@@..j2C.6.L3.p;C"..<...-.#...@L.[.-3.....d..N$@Kg...z.1.+@jK&.e.....`?Hky.....q.......w.....G+..0...;\{..:|d.x......M>L.....d.:@.........v...D.....6...;.....M....)`.+`..M.P...;...&.5..vO.....=.f.;^5.(j..].Y...].p.k2&5...^.;.V ..x...vG@......&...U.^.x...{k.{...._.a.t5-&mMR.0.]...7...M.w/.WPN.T..0.5.N..@(_W...Ts<.......{...^K...L.u...?.p.R...A.x..h.G[.M.`X..."...!...}x.m...I....Z@....^@...'.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (540), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):138730
                                                                                                                                                                                                                      Entropy (8bit):5.057109934252915
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:QrzAiA8HdOtaTRHpD5e2omoKOquiARNTNU44DMIMWTn5OBOiHc04G+vyXDW68WJK:0AiA8bk4GlXDW6DoyvZQsenvPZWU
                                                                                                                                                                                                                      MD5:C123F5B296B3E38A627D61D764FF2DBA
                                                                                                                                                                                                                      SHA1:2F44641DD0C3AECA13282E0D20B087CC92E12E2B
                                                                                                                                                                                                                      SHA-256:18E8EC6FAADE4C9580F236DC98F023B750C44108FFB0545EC14542391CA5AF5B
                                                                                                                                                                                                                      SHA-512:01A4CCEE883F0F963341684D445E424B6B025A38C3066A06C00C11899BEC1618664D9B430A7ABC14C7AE67B371442DCB19A140D2034CDBEC7A6B304A23548891
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/css/bootstrap.css
                                                                                                                                                                                                                      Preview:/*!.. * Bootstrap v3.2.0 (http://getbootstrap.com).. * Copyright 2011-2014 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..../*! normalize.css v3.0.1 | MIT License | git.io/normalize */..html {.. font-family: sans-serif;.. -webkit-text-size-adjust: 100%;.. -ms-text-size-adjust: 100%;..}..body {.. margin: 0;..}..article,..aside,..details,..figcaption,..figure,..footer,..header,..hgroup,..main,..nav,..section,..summary {.. display: block;..}..audio,..canvas,..progress,..video {.. display: inline-block;.. vertical-align: baseline;..}..audio:not([controls]) {.. display: none;.. height: 0;..}..[hidden],..template {.. display: none;..}..a {.. background: transparent;..}..a:active,..a:hover {.. outline: 0;..}..abbr[title] {.. border-bottom: 1px dotted;..}..b,..strong {.. font-weight: bold;..}..dfn {.. font-style: italic;..}..h1 {.. margin: .67em 0;.. font-size: 2em;..}..mark {.. color: #000;.. background: #ff0;..}..smal
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32086), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):95790
                                                                                                                                                                                                                      Entropy (8bit):5.394132126458497
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:EPEkjP+iADIOr/NEe876nmBu3HvF38sEeL8FoqqhJ7SerN5wVI+xcBpPv7E+nzmN:bNMzqhJvN32cBd7M6Whca98Hr4
                                                                                                                                                                                                                      MD5:4DC834D16A0D219D5C2B8A5B814569E4
                                                                                                                                                                                                                      SHA1:4FBE0563917D6F6289E4E1B4A0A8758E4E43BDA9
                                                                                                                                                                                                                      SHA-256:91222F96F34735EBC88DF208017E54D4329B9202E3E52367FB8B149698A1A5EF
                                                                                                                                                                                                                      SHA-512:6FBEC4785A21520FA623D1A151C6C8B64BAA1321AC6918A127BCFC22E49EC2E3BCD161AF9C237BD5C70BC4046EB12CF434563F86CBDC9876EB67FB2DEA87034B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.ubi.pt/assets/js/jquery-1.11.1.min.js
                                                                                                                                                                                                                      Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):335656
                                                                                                                                                                                                                      Entropy (8bit):5.607012917006803
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:34ozGbgBucokk2639cM8Gp/C2WLtu9BW24nOQ:Ioccucok1LAE/
                                                                                                                                                                                                                      MD5:C81DA546C86F10B6F70F0327FE374A57
                                                                                                                                                                                                                      SHA1:492E4194E0E69673B55DEA6D996DEE821491298F
                                                                                                                                                                                                                      SHA-256:FDE2716B233FDAE21135FD0CA09BAC9CD37E1B2D36B4DC4B0FF4F5DCB1AC35B6
                                                                                                                                                                                                                      SHA-512:4BDFF2B2E2973B9A985A1A623DE75E6D9B909FA6965C51C2F22DB1A92F0ECBBCD1B38652FE1872FDE58BC01ACB098DCB5BBB23225EA6C069B1932775ADD021A2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-47K4P25LY6&l=dataLayer&cx=c
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 34328, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):34328
                                                                                                                                                                                                                      Entropy (8bit):7.992979044306872
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:uqpAcq0VxJf84TA7p22MZ1m6wm17Uvm87BfmrrfpoQHzB:HqixJk7YlHmXm1gvm3hoQHzB
                                                                                                                                                                                                                      MD5:6581AB53C220B5828E37162349375431
                                                                                                                                                                                                                      SHA1:1922912CA5AB6EB5A55DB138B183B38D066E85C8
                                                                                                                                                                                                                      SHA-256:A8E429611131E3FDC2018EC943A36100DBABB4AAA788C8DEAD6BDCF927917293
                                                                                                                                                                                                                      SHA-512:B8FE079BD4AACD01FA41799999452B27051A4CCB4DBB91D9E1F2662C5D6112032B1633DFB2E31DB71F57FB4511A48B55646D034BD6F81CAF017ED0DACE0603F2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2
                                                                                                                                                                                                                      Preview:wOF2...............D..............................l..H...?HVAR...`?STAT..'...@/l.....p.<....0..F.6.$..(. ............l.V3.....'%6..&...%;N5.!l.@4.[.......}Xw.F....R..z..i"\:.S.v..g..j..s\...E(...B...#43....f..i.ql....|>6.4..C..\..D|fmt..C......'./.`..T.........[.3.......}H\.R.8.6w].b.:.]'..x..}/....J tA...V>..w\..5..W..j6..f.Z.b...#( .@bHH..nv....3.;...@......\..v..1Hr.v....=<.._P.......l..#...@....h.kx^....U..t..E.g4K.D....#.1v.7.3VD.....)...jt.yk..s..O.'.U.Z.....y.D....\.b.<!$..!h....x(T.B.!..n....kG.;k...kU).u..jG.."..@..Hc.B..o)ex..?"G.16....F...q.}.z...g.U..(....?...?........E.F1.1P.Ft.....c.w....n3.o.9.Z2..P,5*..QNmF+Hv.V..!..!..)....}.z.../ .r.x......db..GY.e.;.*....l..k.....h..S.....X.1..y.P.v>..V..h@j.m.......Z..n..am..s>w.C...4.Rl.....s.J..n...1.h..........'.5(..s..Zc..>r.s..G.r6...l.xf,mJ.,........J..4.......>m&.=.u..[v...y37I&K...,~ ..An..A.P1...'l.*...p.u.U.....k.i..5w.ou..~u._E.`....}?..............BF..*.(....1**.=2...#q.m?K.YD....y
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 220 x 103, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13185
                                                                                                                                                                                                                      Entropy (8bit):7.9801738582166735
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:q/k5iLp5VOQVC6USk1MAkGOuQBgVEDLJ8Tza8oyq5JpghsNTcYIDi1xVmzf:MkEt5VOSCJCAkluog2DX5cgoDjzf
                                                                                                                                                                                                                      MD5:FBF37EE63F239A2DD95E7AE2E51EBDC7
                                                                                                                                                                                                                      SHA1:FBFF14B0749A6D92C84CE5270050BA926B8E419B
                                                                                                                                                                                                                      SHA-256:CFF743912E544449E62E45896EEAD314B850612462E3F6E2616B2903623A64E8
                                                                                                                                                                                                                      SHA-512:51E1782D7BA0900308E87C588B522D30496DA22B5477543AD21DF89708EE07337D6510AE4F8E023AEABCEEC497FA63381157606414BD85001348FF8143E85567
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......g.....kW,7....tEXtSoftware.Adobe ImageReadyq.e<..3#IDATx..}..oWU....{S^...3....).M...Ha.B]....""CiS.*`..K.J...PX....kE..vQ..bk.2.!.i $.!.....%o....>w.{.}.=.....Z.u......={.....Nn'....l..Spr;.m.*?|..K...o'.]GD....F....=.?....:..:...w..<~...s...H_..Iv.IV...s.{.tn.........x.R..8.w..0O_.<'6....r...>....4|........TX..T....i.r......<~.....-u..U7z..........~.wx<..#.;^n8..R_.1~w.........<...<n.y.='NCh..v[Lp|...o~5.|.....E.U.;.g.;..,EpT....{.$....y.......^dxh`...L.....=.....7<.......J...._...E.).!9s..wE..E..;..o..%.o.`+..:~s.Bs.............$...1..k..LU|....kF .g..D...>./o....(?.U..V..:!A5.U..,.C!=.;.......h&....U.I..._A.x.I..H.z[.q.........Gy.IC.S/.&6|....v.....2...9k..=..._......9<~........Y.....@.".x...6..x.)........,.!/4.*....a|..%...|.<).T..5.'7^.L.d.........0.*5..r.Id.../....}|_.x.~........o.x..C.>.....N......f.)..J...G....t.....KT..?......=....|/..6n.F.%.:=.....b.L..........s....}`,..8......b]...:...|S...T..K,.R!..$...x...@...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 127x50, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5650
                                                                                                                                                                                                                      Entropy (8bit):7.89656866908715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:EAv2LvFSToRP06hqwe3qXnHLO9RMG9Ds1gTCLoyc3AEELcYUL6v/EYhWHz6QgiOa:EAOpSEE2y9RMGpTOuzEP8YhWz5khHH4D
                                                                                                                                                                                                                      MD5:8479C5893659389642762598F9E54668
                                                                                                                                                                                                                      SHA1:5BA60B6CA5AA3CCDB3EFACB2EC009A162E811B9B
                                                                                                                                                                                                                      SHA-256:F64C5FCDEAD2417902A0542FA07391214904DB85FC161330EE0E6BCCB91F2C40
                                                                                                                                                                                                                      SHA-512:026D96F6EA78DD98B28A67BA80AA0CE44C21829FFCBBD71146CEEB92C5ECB95055C9546CA6A6781CD4F105549D135485351842E72CA390855AEC789EE73E3D6E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................2......................................................................................................!.16"2.AQa#3C$e.7.89.B.Sc4T...........................!1.AQa".q.23BRb..46....5.r#$..............?..zj..\E.3."[9\.$....|..SQ.".V.s..}7.|.....{.T.J{9.......k.J)....{.....9.....y.m...H..jX..........d.C."......b.H..G.....-.....~....y.....1....j..m....]......... s.;..W.....^Mx...~.Y..Yj=.'....A^.}.M_R..5...[.G..=GY$."..S0...6.L7.R2.......q.....4}F...>.W."......Q...K...i..J....hk..../`......s..\1..M0.~|....h%.1S..u..Z....-.:8.g..&C*.:....(U:.........o....~.2DJ.{A#A<..(.99./..r.../!....1..G'2....~..H..KO.....+;.JSJSJSJSJSJSJSJSJSJSJW../.&.X.....u^.....>.E..dH*.#..Is.*..f...gt.v../wb..a..Y~.0Y=.c}....>m....."|....Ahj....4...s...ye..m...plnf....(..@R$o.H..s?...<.n).rN
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12864
                                                                                                                                                                                                                      Entropy (8bit):4.5995798989863905
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:WQDpq/Q9xovcELFOVej3KjUSUnOsmwYJEGM541CD5f9igSNkGpl61UtwSa0gAsN7:WQDU/Qwvd8pd/1CD5/Gpl6yFlWKEz7T
                                                                                                                                                                                                                      MD5:B7980F3CAD2EA2179E8C45A4519D65D8
                                                                                                                                                                                                                      SHA1:0AAD3023CAD3ECD2D21B3F00C668ECB8327E1FAA
                                                                                                                                                                                                                      SHA-256:FF632A132432667C76A61335E288709D30B50595836FCE08D16AF09E9A3AA852
                                                                                                                                                                                                                      SHA-512:9F3A09917D6E2ACCE428F6ED9931DD96C269BB2C27521B4F448D0261CBC9B03EAB0DBD051764824172AC460A40C913457EC5259813EF133FCD8944B37D9037BD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="192.857px" height="90px" viewBox="0 0 192.857 90" enable-background="new 0 0 192.857 90" xml:space="preserve">..<g id="Layer_2" display="none">...<rect display="inline" fill="#0C2340" width="193" height="90"/>..</g>..<g id="Layer_1">...<g>....<g>.....<path fill="#FFFFFF" d="M18.287,62.551V23.798h-7.573v34.475c0,4.38,4.562,7.93,10.746,7.93c0.405,0,0.808-0.016,1.206-0.049......C20.189,65.891,18.287,64.379,18.287,62.551"/>.....<path fill="#FFFFFF" d="M27.972,12.016v49.905v4.282c4.649-1.247,7.59-5.157,7.59-9.794V12.016H27.972z"/>.....<path fill="#FFFFFF" d="M44.642,23.798c2.34,5.097,2.736,8.716,2.559,11.4c-0.127,1.943-0.34,4.602-0.935,7.
                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 30, 2024 16:07:17.828566074 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:17.828564882 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:18.172401905 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:24.240171909 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:24.240220070 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:24.240350962 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:24.240963936 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:24.240978956 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.413207054 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.413288116 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.417501926 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.417512894 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.417938948 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.419723988 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.419773102 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.419778109 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.419891119 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.467324972 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.676080942 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.676611900 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.676640987 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.676664114 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.677069902 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.677155972 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.677155972 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.877074957 CET4971580192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.877458096 CET4971680192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.882622957 CET8049715193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.882713079 CET4971580192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.882745981 CET8049716193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.882803917 CET4971680192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.882879019 CET4971580192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.888183117 CET8049715193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:26.968452930 CET8049715193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.016084909 CET4971580192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.221246958 CET49719443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.221306086 CET44349719193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.221373081 CET49719443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.222095013 CET49719443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.222106934 CET44349719193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.428402901 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.437117100 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.780924082 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.840568066 CET49720443192.168.2.6142.250.184.228
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.840655088 CET44349720142.250.184.228192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.840735912 CET49720443192.168.2.6142.250.184.228
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.841108084 CET49720443192.168.2.6142.250.184.228
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.841126919 CET44349720142.250.184.228192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.171660900 CET44349719193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.172045946 CET49719443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.172092915 CET44349719193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.173125982 CET44349719193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.173201084 CET49719443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.181941032 CET49719443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.182066917 CET44349719193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.182199955 CET49719443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.182214975 CET44349719193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.231700897 CET49719443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.473603964 CET44349719193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.473700047 CET44349719193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.473742962 CET49719443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.473944902 CET49719443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.473969936 CET44349719193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.473978043 CET49719443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.474013090 CET49719443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.528058052 CET49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.528104067 CET44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.528186083 CET49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.529619932 CET49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.529630899 CET44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.710809946 CET44349720142.250.184.228192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.711049080 CET49720443192.168.2.6142.250.184.228
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.711107969 CET44349720142.250.184.228192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.712131023 CET44349720142.250.184.228192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.712204933 CET49720443192.168.2.6142.250.184.228
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.878387928 CET49720443192.168.2.6142.250.184.228
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.878597975 CET44349720142.250.184.228192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.920985937 CET49720443192.168.2.6142.250.184.228
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.921020031 CET44349720142.250.184.228192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.961280107 CET49720443192.168.2.6142.250.184.228
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.987942934 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.987981081 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.988037109 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.988691092 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.988704920 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.384685993 CET44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.384800911 CET49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.388979912 CET49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.388999939 CET44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.389403105 CET44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.437122107 CET49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.531208038 CET44349704173.222.162.64192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.531397104 CET49704443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.571341991 CET49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.601039886 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.601093054 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.601182938 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.603337049 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.603354931 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.615334034 CET44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.819502115 CET44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.819586039 CET44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.819709063 CET49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.820318937 CET49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.820343971 CET44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.866058111 CET49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.866105080 CET44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.866229057 CET49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.866882086 CET49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.866893053 CET44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.934561014 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.934897900 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.934911966 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.935918093 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:29.936233044 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.177295923 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.177494049 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.177500963 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.220242023 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.220257044 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.264318943 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.341995001 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.342077971 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.348332882 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.348355055 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.348735094 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.373609066 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.419331074 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.572537899 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.572577000 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.572618961 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.572638988 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.572665930 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.572683096 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.572710991 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.617223978 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.617264032 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.617301941 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.617328882 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.617355108 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.617379904 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.688075066 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.688111067 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.688158989 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.688183069 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.688213110 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.688378096 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.719105959 CET44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.719182968 CET49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.724046946 CET49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.724083900 CET44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.724353075 CET44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.726620913 CET49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.732323885 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.732357025 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.732393980 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.732409000 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.732454062 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.732517958 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.734262943 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.734292030 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.734329939 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.734342098 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.734371901 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.734385967 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.736248970 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.736280918 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.736325026 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.736335993 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.736371040 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.736388922 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.769762039 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.769792080 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.769799948 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.769833088 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.769848108 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.769851923 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.769855976 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.769874096 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.769897938 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.769920111 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.769923925 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.771327972 CET44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.771979094 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.772003889 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.772034883 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.772042036 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.772074938 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.803875923 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.803908110 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.803957939 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.803985119 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.804016113 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.804030895 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.826889992 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.847379923 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.847419977 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.847476959 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.847506046 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.847522020 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.847548962 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.848571062 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.848592997 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.848635912 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.848643064 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.848691940 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.849319935 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.849347115 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.849396944 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.849402905 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.849426031 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.849457026 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.851156950 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.851181030 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.851222038 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.851237059 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.851269960 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.851289034 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.852184057 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.852209091 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.852248907 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.852260113 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.852297068 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.853821993 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.853848934 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.853889942 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.853902102 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.853930950 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.853944063 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.918509960 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.918601990 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.918611050 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.918661118 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.936167002 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.936182022 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.936198950 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.936229944 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.936266899 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.936286926 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.936327934 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.936342001 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.937376022 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.937397957 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.937446117 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.937457085 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.937503099 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.939428091 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.939449072 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.939498901 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.939508915 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.939552069 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.939570904 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.941315889 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.941334963 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.941392899 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.941405058 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.941443920 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.942861080 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.946681976 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.946711063 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.946734905 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.946741104 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.951256037 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.951309919 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.951379061 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.951647043 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.951663017 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.974035025 CET44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.974101067 CET44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.974148989 CET49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.986408949 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.986457109 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.986520052 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.995948076 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:30.995975018 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.067050934 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.067136049 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.067495108 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.067929029 CET49728443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.067946911 CET44349728193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.068097115 CET49728443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.068614960 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.068665028 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.068725109 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.071983099 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.072007895 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.072624922 CET49728443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.072639942 CET44349728193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.072998047 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.073012114 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.079368114 CET49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.079400063 CET44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.079412937 CET49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.079418898 CET44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.085638046 CET49730443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.085661888 CET44349730104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.085791111 CET49730443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.086133957 CET49730443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.086150885 CET44349730104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.093099117 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.093125105 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.093259096 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.094976902 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.095000982 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.095819950 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.099356890 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.099391937 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.099487066 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.099853039 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.099862099 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.100039005 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.100052118 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.101857901 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.101870060 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.101969004 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.102216959 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.102230072 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.102413893 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.102430105 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.102474928 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.102539062 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.102555990 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.102571964 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.102619886 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.103487968 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.103533030 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.103565931 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.103575945 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.103629112 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.104124069 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.104140997 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.104188919 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.104523897 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.104569912 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.104609013 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.104617119 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.104650974 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.104662895 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.105032921 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.105041981 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.107614994 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.107662916 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.107788086 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.107788086 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.107794046 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.107827902 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.107871056 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.107886076 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.107897043 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.108046055 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.108100891 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.140196085 CET49722443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.140211105 CET44349722193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.140762091 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.140815973 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.140882015 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.143671036 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.143688917 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.696305037 CET44349730104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.696630955 CET49730443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.696660995 CET44349730104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.697674990 CET44349730104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.697731018 CET49730443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.799561977 CET49730443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.799700022 CET44349730104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.799712896 CET49730443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.823345900 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.832397938 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.833195925 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.838712931 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.838737965 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.844120979 CET49730443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.844144106 CET44349730104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.848659039 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.856549025 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.856569052 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.861496925 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.885870934 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.885870934 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.888519049 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.888587952 CET49730443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.902015924 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.914889097 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.925524950 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.925589085 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.927057028 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.933876038 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.933897018 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.935074091 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.940462112 CET44349730104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.940579891 CET44349730104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.940654039 CET49730443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.954195976 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.954204082 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.973721981 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.980798960 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.981025934 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.981095076 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.981601954 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.981760979 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.982651949 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.982671976 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.983131886 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.983580112 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.983644009 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.983855963 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.984005928 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.985222101 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.985228062 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.986453056 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.986457109 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.987340927 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.987360954 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.987374067 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.987380028 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.990303993 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.990318060 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.990930080 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.990941048 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.991899967 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.991904974 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.992418051 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.992420912 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.018423080 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.027913094 CET44349728193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.031332970 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.031332016 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.031522036 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.051239967 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.051266909 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.051878929 CET49728443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.051894903 CET44349728193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.052350044 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.052364111 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.052591085 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.052670956 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.053034067 CET44349728193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.053109884 CET49728443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.053438902 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.053546906 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.059720039 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.059825897 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.060633898 CET49728443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.060719967 CET44349728193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.061709881 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.061773062 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.062932968 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.062952042 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.063067913 CET49728443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.063081026 CET44349728193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.063281059 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.063287973 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.067282915 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.067332029 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.067416906 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.067857981 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.067869902 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.068070889 CET49730443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.068099022 CET44349730104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.084697008 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.085040092 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.085098982 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.085175037 CET49738443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.085205078 CET44349738104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.085282087 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.085303068 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.085314989 CET49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.085319996 CET4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.085325956 CET49738443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.085534096 CET49738443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.085547924 CET44349738104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.088912010 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.088926077 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.089015961 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.089225054 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.089235067 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.093446970 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.094130039 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.094162941 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.095159054 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.095246077 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.095720053 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.095792055 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.096004963 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.096014023 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.109117031 CET49728443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.109189034 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.109200001 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.116875887 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.116935015 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.117044926 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.117073059 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.117094994 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.117166996 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.117213964 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.117228985 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.117240906 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.117247105 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.120204926 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.120223045 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.120371103 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.120620966 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.120632887 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.132133007 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.132154942 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.132205009 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.132210970 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.132252932 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.132455111 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.132462025 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.132477045 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.132481098 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.134938955 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.135021925 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.135128021 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.135284901 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.135333061 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.139502048 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.347888947 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.347928047 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.347939014 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.347987890 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.348041058 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.348074913 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.348093987 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.348131895 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.348131895 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.348131895 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.348151922 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.348185062 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.348210096 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.363277912 CET44349728193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.363368034 CET44349728193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.363439083 CET49728443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.364250898 CET49728443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.364284992 CET44349728193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.365710020 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.365760088 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.365845919 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.366456032 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.366472006 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.399532080 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.400618076 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.400648117 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.400681973 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.400698900 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.400729895 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.400743961 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.400804996 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.400804996 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.450160027 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.450179100 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.450231075 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.450241089 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.450282097 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.452200890 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.452270031 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.452346087 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.452366114 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.452395916 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.471798897 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.471823931 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.471831083 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.471872091 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.471920013 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.471939087 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.471966982 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.471966982 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.471986055 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.472019911 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.472019911 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.472055912 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.486995935 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.487016916 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.487099886 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.487112045 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.487173080 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.487308025 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.487361908 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.487369061 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.487375021 CET49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.487572908 CET4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.489002943 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.489031076 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.489037991 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.489058971 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.489073038 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.489079952 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.489092112 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.489100933 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.489135981 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.489155054 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.491514921 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.491561890 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.491820097 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.491991043 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.492013931 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.502198935 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.502206087 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.524398088 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.524435997 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.524475098 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.524499893 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.524527073 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.524574041 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.525273085 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.525336981 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.525357008 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.525449038 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.525645971 CET49727443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.525672913 CET44349727193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.526129961 CET49744443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.526159048 CET44349744193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.526232958 CET49744443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.527268887 CET49744443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.527281046 CET44349744193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.530298948 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.530319929 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.530384064 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.530394077 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.530477047 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.550522089 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.550585985 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.550606966 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.550648928 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.550687075 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.550725937 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.550745010 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.550769091 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.550796032 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.550802946 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.556358099 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.556370974 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.556405067 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.556454897 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.556471109 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.556508064 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.556508064 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.564469099 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.564526081 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.564568996 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.564574957 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.564615011 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.564639091 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.564666033 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.564717054 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565113068 CET49736443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565124989 CET44349736193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565613985 CET49746443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565633059 CET44349746193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565692902 CET49746443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565700054 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565727949 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565771103 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565773010 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565792084 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565812111 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565825939 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565872908 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.565872908 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.566284895 CET49746443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.566301107 CET44349746193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.579715014 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.614991903 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.615010023 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.615062952 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.615122080 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.615122080 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.615134001 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.615150928 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.615200996 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.615679979 CET49726443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.615694046 CET44349726193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.616091013 CET49747443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.616126060 CET44349747193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.616187096 CET49747443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.616863966 CET49747443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.616875887 CET44349747193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.618174076 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.618220091 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.618263006 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.618287086 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.618314981 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.618380070 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.619940996 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.619990110 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.620032072 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.620045900 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.620074034 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.620093107 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.630321026 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.630367041 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.630414009 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.630429029 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.630455971 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.630506039 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.654870987 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.654882908 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.654911995 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.654937029 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.655019045 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.655026913 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.655040026 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.655175924 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.682389975 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.682447910 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.682491064 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.682519913 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.682549000 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.682570934 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.689713955 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.689805984 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.689887047 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.690128088 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.690160036 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.695138931 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.695164919 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.695216894 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.695229053 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.695278883 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.695278883 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.696687937 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.696703911 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.696779966 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.696787119 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.696985006 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.698285103 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.698318958 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.698354006 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.698354959 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.698404074 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.698412895 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.698860884 CET49729443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.698873043 CET44349729193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.699193954 CET49749443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.699230909 CET44349749193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.699292898 CET49749443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.700062037 CET49749443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.700076103 CET44349749193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.703438044 CET44349738104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.703731060 CET49738443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.703742027 CET44349738104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.704736948 CET44349738104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.704814911 CET49738443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.706017971 CET49738443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.706087112 CET44349738104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.706317902 CET49738443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.706326008 CET44349738104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.706964970 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.706999063 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.707132101 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.707285881 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.707328081 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.751447916 CET49738443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.784162045 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.784214973 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.784252882 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.784302950 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.784334898 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.784337997 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.784403086 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.784416914 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.784466982 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.784501076 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.784586906 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.785738945 CET49725443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.785768032 CET44349725193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.823822021 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.824471951 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.824489117 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.825067997 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.825072050 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.829559088 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.830410004 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.830420017 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.831557989 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.831562996 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.851378918 CET44349738104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.851459980 CET44349738104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.851931095 CET49738443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.852910995 CET49738443192.168.2.6104.17.25.14
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.852925062 CET44349738104.17.25.14192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.883954048 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.884843111 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.884898901 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.885603905 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.885617971 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.895647049 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.896394968 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.896413088 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.897270918 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.897278070 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.954763889 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.954854012 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.955015898 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.956124067 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.956140041 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.956149101 CET49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.956154108 CET4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.959539890 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.959568024 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.959709883 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.959887028 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.959898949 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.962762117 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.962924957 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.962984085 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.963093996 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.963099003 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.965142965 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.965172052 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.965277910 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.965377092 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.965388060 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.017965078 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.018157005 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.018349886 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.019078970 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.019114971 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.019143105 CET49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.019161940 CET4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.022675991 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.022747993 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.022831917 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.023386955 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.023418903 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.027915001 CET49754443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.027937889 CET4434975440.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.028052092 CET49754443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.028646946 CET49754443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.028661966 CET4434975440.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.036492109 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.036803961 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.036869049 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.036900997 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.036912918 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.036925077 CET49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.036928892 CET4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.039853096 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.039912939 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.039999008 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.040153027 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.040174007 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.234761953 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.235605955 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.235666990 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.236620903 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.236640930 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.297693968 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.298013926 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.298043013 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.298531055 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.299258947 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.299436092 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.299540997 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.344086885 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.344101906 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.370170116 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.372109890 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.372175932 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.372277021 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.372327089 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.372359037 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.372373104 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.375912905 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.375977039 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.376069069 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.376300097 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.376319885 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.468910933 CET44349744193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.469161987 CET49744443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.469182014 CET44349744193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.469571114 CET44349744193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.469894886 CET49744443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.469960928 CET44349744193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.470151901 CET49744443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.502068996 CET44349746193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.502512932 CET49746443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.502523899 CET44349746193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.506325006 CET44349746193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.506398916 CET49746443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.506925106 CET49746443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.507095098 CET44349746193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.507107019 CET49746443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.511337042 CET44349744193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.544791937 CET44349747193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.545061111 CET49747443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.545088053 CET44349747193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.546128035 CET44349747193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.546195030 CET49747443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.547332048 CET44349746193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.547343969 CET49747443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.547410011 CET44349747193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.547691107 CET49747443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.547698975 CET44349747193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.549429893 CET49746443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.549439907 CET44349746193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.595130920 CET49747443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.595134020 CET49746443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.645703077 CET44349749193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.645930052 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.646267891 CET49749443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.646337032 CET44349749193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.646414042 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.646440983 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.647495031 CET44349749193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.647574902 CET49749443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.647667885 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.647726059 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.647952080 CET49749443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.648051977 CET44349749193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.648303032 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.648391962 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.648500919 CET49749443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.648516893 CET44349749193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.648580074 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.648588896 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.652436972 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.652652025 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.652661085 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.653728008 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.653788090 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.654119968 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.654211044 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.654278994 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.695339918 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.703351974 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.704713106 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.704727888 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.705059052 CET49749443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.705094099 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.705235958 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.705245972 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.706147909 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.706552029 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.706557035 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.707530975 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.707550049 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.707999945 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.708005905 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.750490904 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.752805948 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.752851963 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.752861977 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.752877951 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.752922058 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.752933025 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.752973080 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.753009081 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.753031969 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.758428097 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.759022951 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.759082079 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.759576082 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.759592056 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.767363071 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.767394066 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.767468929 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.767488956 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.767921925 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.767992020 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.768032074 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.768058062 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.768110037 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.768605947 CET49742443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.768636942 CET44349742193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.771328926 CET44349744193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.771363974 CET44349744193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.771420002 CET49744443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.771433115 CET44349744193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.771480083 CET49744443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.773277998 CET49744443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.773293972 CET44349744193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.777173042 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.777861118 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.777894020 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.778995991 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.779007912 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.780745029 CET49758443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.780796051 CET44349758193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.781054020 CET49758443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.781311035 CET49758443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.781331062 CET44349758193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.802638054 CET44349746193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.802694082 CET44349746193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.802748919 CET49746443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.802759886 CET44349746193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.802810907 CET49746443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.802850962 CET44349746193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.803234100 CET49746443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.804548025 CET49746443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.804554939 CET44349746193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.808762074 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.808787107 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.808851004 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.809426069 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.809463978 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.809535980 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.810045004 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.810056925 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.810406923 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.810419083 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.816453934 CET49762443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.816481113 CET44349762193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.816581964 CET49762443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.816802025 CET49762443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.816812992 CET44349762193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.833164930 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.833378077 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.833446026 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.833622932 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.833657980 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.833686113 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.833702087 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.837097883 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.837121964 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.837224960 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.837393999 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.837410927 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.839298964 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.839581013 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.839672089 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.839742899 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.839760065 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.839832067 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.839838982 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.842334032 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.842397928 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.842502117 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.842658997 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.842690945 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.845110893 CET44349747193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.845134974 CET44349747193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.845141888 CET44349747193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.845196962 CET44349747193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.845233917 CET49747443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.845272064 CET49747443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.847704887 CET49747443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.847712994 CET44349747193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.852922916 CET49765443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.852966070 CET44349765193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.853122950 CET49765443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.853351116 CET49765443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.853378057 CET44349765193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.891689062 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.891845942 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.891930103 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.892040014 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.892040014 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.892075062 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.892100096 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.895560980 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.895591974 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.895663023 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.895849943 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.895876884 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.906744003 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.907016039 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.907083035 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.907121897 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.907143116 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.907181025 CET49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.907196045 CET4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.910500050 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.910547972 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.910618067 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.910798073 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.910830021 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.947848082 CET44349749193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.947927952 CET44349749193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.947985888 CET49749443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.948811054 CET49749443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.948833942 CET44349749193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.977118015 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.977153063 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.977349997 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.977833033 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.977885962 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.977962971 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.978279114 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.978291988 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.978707075 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.978737116 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.979258060 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.979273081 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.979410887 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.979665995 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.979675055 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.982506990 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.982533932 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.982709885 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.983549118 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.983575106 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.986536026 CET49772443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.986588001 CET44349772193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.986721992 CET49772443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.991247892 CET49772443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:33.991280079 CET44349772193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.104527950 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.104558945 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.104566097 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.104597092 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.104618073 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.104630947 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.104643106 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.104688883 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.104720116 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.104746103 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.108428955 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.109513044 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.109539986 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.109548092 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.109575033 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.109590054 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.109601974 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.109637022 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.109658957 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.109688997 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.109736919 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.111255884 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.111274004 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.111757994 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.111762047 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.123002052 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.123043060 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.123079062 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.123104095 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.123132944 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.123133898 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.123173952 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.124648094 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.124658108 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.124717951 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.124731064 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.124752998 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.124785900 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.132041931 CET4434975440.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.132112026 CET49754443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.136023045 CET49754443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.136029959 CET4434975440.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.136272907 CET4434975440.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.165441990 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.182450056 CET49754443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.187364101 CET49748443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.187407970 CET44349748193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.190644979 CET49754443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.190836906 CET49754443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.190843105 CET4434975440.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.191194057 CET49754443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.231332064 CET4434975440.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.239542007 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.239938021 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.239979982 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.241672993 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.241686106 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.244888067 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.244976997 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.245179892 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.245374918 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.245409966 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.275598049 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.275607109 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.275643110 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.275671005 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.275711060 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.275742054 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.275775909 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.275916100 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.289550066 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.289567947 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.289642096 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.289660931 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.289709091 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.293339014 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.293355942 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.293437958 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.293452024 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.293530941 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.699918985 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.699928999 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.699934006 CET4434975440.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.699973106 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.700004101 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.700038910 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.700105906 CET4434975440.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.700113058 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.700465918 CET49754443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.700685978 CET49754443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.700702906 CET4434975440.113.103.199192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.700715065 CET49754443192.168.2.640.113.103.199
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.701021910 CET49750443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.701062918 CET44349750193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.714082003 CET44349758193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.714395046 CET49758443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.714411974 CET44349758193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.714807987 CET44349758193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.715264082 CET49758443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.715341091 CET44349758193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.715754986 CET49758443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.748399019 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.759327888 CET44349758193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.760160923 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.767965078 CET44349762193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.768235922 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.768263102 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.768825054 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.768868923 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.768897057 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.770123005 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.770922899 CET49762443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.770932913 CET44349762193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.771274090 CET44349762193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.771420002 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.771559000 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.772862911 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.773041010 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.776228905 CET49762443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.776294947 CET44349762193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.776760101 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.776817083 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.776865005 CET49762443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.802599907 CET44349765193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.802804947 CET49765443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.802819967 CET44349765193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.803827047 CET44349765193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.803890944 CET49765443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.804348946 CET49765443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.804420948 CET44349765193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.804485083 CET49765443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.819329023 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.819371939 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.823333025 CET44349762193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.829215050 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.830156088 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.830228090 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.830322981 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.830853939 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.830869913 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.831409931 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.831440926 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.831820011 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.831831932 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.833126068 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.833488941 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.833503962 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.833818913 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.833822966 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.834115982 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.834502935 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.834517002 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.834973097 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.834978104 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.845930099 CET49765443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.845937014 CET44349765193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.893825054 CET49765443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.919466972 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.919689894 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.919739962 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.920816898 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.920895100 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.921909094 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.921984911 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.922182083 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.922199965 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.922590017 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.922847033 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.922859907 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.923883915 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.923927069 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.923938990 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.924144983 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.924160004 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.924494982 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.924560070 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.924707890 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.924714088 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.925143957 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.925221920 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.925534010 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.925597906 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.926346064 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.926351070 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.926482916 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.926789999 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.926806927 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.927831888 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.927900076 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.928219080 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.928292990 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.928324938 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.929411888 CET44349772193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.929577112 CET49772443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.929590940 CET44349772193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.930598974 CET44349772193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.930649996 CET49772443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.930926085 CET49772443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.930984974 CET44349772193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.931049109 CET49772443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.931055069 CET44349772193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.965702057 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.969669104 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.969669104 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.969680071 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.969685078 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.969743013 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.969784021 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.969866037 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.972507000 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.972543955 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.972564936 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.972573996 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.975542068 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.975749016 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.975811005 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.975951910 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.975989103 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.976001978 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.976016045 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.976026058 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.976031065 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.976054907 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.976244926 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.976255894 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.978394985 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.978460073 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.978584051 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.978708982 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.978724957 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.978737116 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.978748083 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.978753090 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.978776932 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.978844881 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.979121923 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.979154110 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.981534958 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.981556892 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.981683969 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.981821060 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.981832981 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.984050035 CET49772443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.991199970 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.991585016 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.991621017 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.992109060 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:34.992120981 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.015399933 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.016777992 CET44349758193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.016804934 CET44349758193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.016880989 CET49758443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.016892910 CET44349758193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.016906023 CET44349758193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.016952038 CET49758443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.019325972 CET49758443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.019339085 CET44349758193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.077332020 CET44349762193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.077358007 CET44349762193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.077430010 CET49762443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.077456951 CET44349762193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.077507019 CET49762443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.077547073 CET44349762193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.077614069 CET44349762193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.077661991 CET49762443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.108134031 CET44349765193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.108165026 CET44349765193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.108172894 CET44349765193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.108206987 CET44349765193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.108252048 CET44349765193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.108254910 CET49765443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.108293056 CET49765443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.111200094 CET49762443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.111221075 CET44349762193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.113679886 CET49765443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.113699913 CET44349765193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.122509956 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.122581959 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.122632027 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.123054981 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.123081923 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.123097897 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.123106003 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.124114990 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.124434948 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.124494076 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.131638050 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.131639004 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.131670952 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.131685972 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.141982079 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.142028093 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.142143011 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.144299030 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.144335985 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.144390106 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.144411087 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.144443989 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.144613981 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.144624949 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.201684952 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.201749086 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.201792955 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.201826096 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.201847076 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.201874971 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.201919079 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.201925993 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.218605995 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.218631983 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.218647957 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.218725920 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.218744040 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.218795061 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.235214949 CET44349772193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.235285997 CET44349772193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.235392094 CET49772443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.236188889 CET49772443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.236201048 CET44349772193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.243989944 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.244045973 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.244147062 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.244158983 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.247437000 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.247462034 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.247520924 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.247528076 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.247575045 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.290843010 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.368590117 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.368614912 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.368659973 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.368695974 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.368710041 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.368772030 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376131058 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376154900 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376161098 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376173973 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376236916 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376279116 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376280069 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376327038 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376360893 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376379967 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376864910 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376893997 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376902103 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376928091 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376962900 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376971006 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376976967 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.376995087 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.377027988 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.381134987 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.381160021 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.381166935 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.381179094 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.381206036 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.381221056 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.381234884 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.381272078 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.381316900 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.383495092 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.383521080 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.383528948 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.383568048 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.383605957 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.383625984 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.383626938 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.383625984 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.383657932 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.383675098 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.383744955 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.386295080 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.386318922 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.386384010 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.386399031 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.386425018 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.386445045 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.395052910 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.395073891 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.395139933 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.395158052 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.395185947 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.398245096 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.398262024 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.398322105 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.398333073 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.402390957 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.402409077 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.402489901 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.402494907 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.409276009 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.409338951 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.409362078 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.409384012 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.409430981 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.409455061 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.412642956 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.412687063 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.412722111 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.412729979 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.412781000 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.412904024 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.412930012 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.412966967 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.412975073 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.413002014 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.413023949 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.413058043 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.413099051 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.413124084 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.413130999 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.413157940 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.413172960 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.414680004 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.414696932 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.414781094 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.414787054 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.414834023 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.416068077 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.416084051 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.416150093 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.416157961 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.416197062 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.437267065 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.439109087 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.446631908 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.503199100 CET49771443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.503268003 CET44349771193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.503887892 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.503932953 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.504038095 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.513680935 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.513696909 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.535618067 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.535677910 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.535716057 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.535727024 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.535758972 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.535773039 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.544111013 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.544121027 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.544198036 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.544233084 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.544276953 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.544306040 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.544328928 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.544388056 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.544406891 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.544485092 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.544485092 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.544497967 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.544559956 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.548788071 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.548798084 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.548823118 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.548862934 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.548870087 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.548902988 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.548926115 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.553277016 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.553302050 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.553365946 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.553374052 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.553428888 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.560144901 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.560163975 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.560213089 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.560272932 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.560307980 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.560329914 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.563247919 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.563256025 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.563270092 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.563271999 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.563354969 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.563401937 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.563421965 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.563429117 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.563430071 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.563446045 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.563487053 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.563592911 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.565766096 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.565782070 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.565845966 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.565855980 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.565943956 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.568301916 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.568320036 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.568387985 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.568397045 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.568495989 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.568602085 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.568619013 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.568655968 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.568661928 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.568712950 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.568712950 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.570055962 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.570070982 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.570154905 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.570161104 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.570209980 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.572062969 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.572084904 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.572155952 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.572160959 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.572463989 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.574383020 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.574431896 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.574482918 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.574492931 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.574573040 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.575535059 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.575582027 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.575683117 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.575690031 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.575752020 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.577239037 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.577312946 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.577353001 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.577359915 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.577408075 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.577693939 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.577735901 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.577775002 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.577784061 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.577811003 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.577828884 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.579102039 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.579134941 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.579206944 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.579216003 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.579257011 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.579571962 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.579590082 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.579643965 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.579649925 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.579766035 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.580934048 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.580977917 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581039906 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581047058 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581109047 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581302881 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581319094 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581372023 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581377029 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581428051 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581783056 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581830978 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581849098 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581856966 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581882000 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.581898928 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.582356930 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.582372904 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.582416058 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.582422972 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.582453012 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.582474947 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.584225893 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.584243059 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.584283113 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.584290028 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.584319115 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.584340096 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.585021019 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.585061073 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.585098028 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.585100889 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.585153103 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.585212946 CET49769443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.585246086 CET44349769193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.586572886 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.586623907 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.586766005 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.595083952 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.595098019 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.604090929 CET49761443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.604106903 CET44349761193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.605135918 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.605158091 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.605221987 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.607017994 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.607031107 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.700212002 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.700270891 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.700331926 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.700340986 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.700397968 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.700689077 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.700731993 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.700776100 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.700783014 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.700814009 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.700834990 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.700956106 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.701010942 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.701029062 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.701035976 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.701056957 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.701183081 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.701240063 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.708343029 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.708373070 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.708498955 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.708513021 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.708549976 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.714750051 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.714776993 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.714859962 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.714871883 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.714900017 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.714998007 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.720585108 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.725199938 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.727884054 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.727905989 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.727991104 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.727999926 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.728045940 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.728202105 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.728389978 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.728405952 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.728497028 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.728502035 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.729212046 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.729232073 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.729305029 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.729305029 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.729310989 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.730701923 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.730719090 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.730772018 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.730777025 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.730793953 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.730835915 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.730835915 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.733285904 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.733309984 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.733416080 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.733422995 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.733517885 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.734599113 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.734616041 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.734775066 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.734780073 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.734884024 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.735833883 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.735850096 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.735948086 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.735951900 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.737231970 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.738418102 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.738440990 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.738615036 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.738620043 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.738715887 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.739412069 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.739433050 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.739526987 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.739536047 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.740195036 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.740214109 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.740272045 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.740277052 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.740298033 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.740346909 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.770852089 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.770873070 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.770881891 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.779061079 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.779285908 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.822402954 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.822423935 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.824270010 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.824273109 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.824366093 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.824372053 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.825444937 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.825449944 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.826160908 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.826186895 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.827279091 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.827285051 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.830327034 CET49760443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.830344915 CET44349760193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.831895113 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.831923962 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.831981897 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.881203890 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.881230116 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.881278038 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.881295919 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.881362915 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.881362915 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.881577015 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.881592035 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.881692886 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.881700039 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.881845951 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.887664080 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.890368938 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.899780989 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.899799109 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.899941921 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.899956942 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.900069952 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.900136948 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.900151968 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.900202990 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.900213003 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.900372982 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.900509119 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.900525093 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.900588989 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.900595903 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.900654078 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.900979042 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.900993109 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.901084900 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.901093006 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.901128054 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.901144981 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.901233912 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.901237965 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.901299000 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.906358957 CET49770443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.906380892 CET44349770193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.907546043 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.907582045 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.907649040 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.909090042 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.909107924 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.910990953 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.920784950 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.920803070 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.926340103 CET49768443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.926357985 CET44349768193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.935466051 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.935467958 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.953674078 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.953752995 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.954015017 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.954874039 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.954888105 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.954950094 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.955123901 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.955137968 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:35.955257893 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.458092928 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.468185902 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.468254089 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.469445944 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.475673914 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.475867033 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.476063013 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.519357920 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.764134884 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.768595934 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.793097019 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.793126106 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.793560028 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.793577909 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.794308901 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.794393063 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.794979095 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.799942970 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.800069094 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.800538063 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.800792933 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.835746050 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.835756063 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.844456911 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.847425938 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.848174095 CET49788443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.848241091 CET44349788216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.848448038 CET49788443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.849934101 CET49788443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.849967957 CET44349788216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.851624012 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.851958036 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.851965904 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.852978945 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.853056908 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.864607096 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.864675045 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.865415096 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.865427971 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.866241932 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.866291046 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.867013931 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.867027044 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.867326975 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.867348909 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.867371082 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.867377996 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.867440939 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.867465973 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.867500067 CET49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.867513895 CET4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.871339083 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.871359110 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.871808052 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.871814013 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.876105070 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.876105070 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.876116037 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.876132965 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.876229048 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.889312029 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.891338110 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.895584106 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.895610094 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.897030115 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.897089005 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.900060892 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.900083065 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.900196075 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.901416063 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.901437998 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.901578903 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.902203083 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.902359009 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.902633905 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.902642012 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.903309107 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.903326035 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.903862953 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.903878927 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.905153036 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.905163050 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.905244112 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.905347109 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.905359983 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.907464027 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.915015936 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.915069103 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.915112972 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.915167093 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.915196896 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.915230989 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.915256977 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.915271044 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.945426941 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.945472002 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.945529938 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.945548058 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.945580006 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.954894066 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.994823933 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.994895935 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.994990110 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.995234013 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.995271921 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.995305061 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.995340109 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.998191118 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.998217106 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.998286963 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.998552084 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.998567104 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.000474930 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.000937939 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.001018047 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.001116991 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.001246929 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.001266003 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.001276016 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.001282930 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.005677938 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.005729914 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.005817890 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.006016016 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.006026983 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.082071066 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.082098007 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.082140923 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.082165956 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.082221031 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.082256079 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.082278013 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.111287117 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.111356974 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.111377954 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.111404896 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.111437082 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.111458063 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.113784075 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.113831043 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.113863945 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.113878012 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.113904953 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.113923073 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.115385056 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.115432024 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.115469933 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.115489006 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.115511894 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.115535975 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.224814892 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.224848986 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.224858999 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.224877119 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.224885941 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.224893093 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.224900961 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.224921942 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.224948883 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.224983931 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.224987984 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.232443094 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.232472897 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.232480049 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.232505083 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.232518911 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.232518911 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.232526064 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.232541084 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.232568026 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.232588053 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.249937057 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.249972105 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.250021935 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.250051022 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.250081062 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.250096083 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.270333052 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.279356003 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.279397011 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.279433012 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.279447079 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.279486895 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.279510021 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.281070948 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.281100035 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.281137943 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.281145096 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.281182051 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.281196117 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.281461000 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.282743931 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.282774925 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.282834053 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.282840967 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.282876015 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.285238981 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.285268068 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.285325050 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.285336971 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.285378933 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.285418987 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.286911964 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.286936045 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.286977053 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.286983013 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.287023067 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.287036896 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.288665056 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.288687944 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.288739920 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.288747072 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.288780928 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.288800955 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.305777073 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.305836916 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.305857897 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.305888891 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.305901051 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.305932045 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.305932045 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.305949926 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.305951118 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.305974960 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.305994987 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.306061983 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.312033892 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.312050104 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.312097073 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.312108994 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.312120914 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.312130928 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.312160969 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.312174082 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.328183889 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.337234020 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.337248087 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.337287903 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.337299109 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.337311983 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.337336063 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.337363958 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.337384939 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.337912083 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.337965965 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.337989092 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.338032007 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.338037968 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.353027105 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.353060007 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.353070021 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.353086948 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.353096008 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.353104115 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.353113890 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.353142023 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.353158951 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.353203058 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.353210926 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.380486012 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.380523920 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.380569935 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.380584955 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.380659103 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.384690046 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.392432928 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.392446995 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.392474890 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.392508984 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.392519951 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.392595053 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.403521061 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.403534889 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.403573036 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.403611898 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.403637886 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.403666973 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.403681040 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.416045904 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.416080952 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.416127920 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.416153908 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.416187048 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.416198015 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.416202068 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.416218042 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.416249037 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.416258097 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.416299105 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.416305065 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.416351080 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.445805073 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.445838928 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.445883036 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.445899963 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.445941925 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.446314096 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.446340084 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.446377993 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.446384907 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.446422100 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.446434021 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.447168112 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.447191954 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.447252989 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.447262049 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.447308064 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.448070049 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.448096037 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.448141098 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.448148012 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.448177099 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.448191881 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.451605082 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.451632023 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.451725006 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.451733112 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.451780081 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.452074051 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.452094078 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.452142000 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.452150106 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.452183008 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.452183008 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.452646971 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.452667952 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.452719927 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.452727079 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.452759027 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.452780008 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.453073978 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.453094959 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.453146935 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.453154087 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.453181028 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.453212976 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.453905106 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.453929901 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.453974009 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.453979969 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.453991890 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.454013109 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.454019070 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.454060078 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.454067945 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.454087019 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.454118013 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.454924107 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.454945087 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.454991102 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.454997063 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.455049992 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.455063105 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.455779076 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.455801010 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.455846071 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.455852032 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.455888033 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.455914021 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.459466934 CET44349788216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.471534014 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.471550941 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.471571922 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.471581936 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.471595049 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.471605062 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.471605062 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.471681118 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.477752924 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.477796078 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.477854013 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.477871895 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.477907896 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.477935076 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.479712963 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.479736090 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.479779959 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.479785919 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.479837894 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.481565952 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.481585979 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.481651068 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.481657028 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.481709003 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.494318008 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.494345903 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.494402885 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.494427919 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.494458914 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.494472980 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.496105909 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.496126890 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.496176958 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.496184111 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.496225119 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.499802113 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.499815941 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.499867916 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.499887943 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.499897957 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.499906063 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.499922991 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.499943972 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.501755953 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.501766920 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.501796961 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.501852036 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.501857042 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.501878023 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.501902103 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.503341913 CET49788443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.503530025 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.503590107 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.503612995 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.503617048 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.503664017 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.517903090 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.517935038 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.518009901 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.518022060 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.518074036 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.518923998 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.518966913 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.519018888 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.519042969 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.519051075 CET49788443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.519063950 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.519082069 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.519090891 CET44349788216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.519646883 CET44349788216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.519731045 CET49788443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.520381927 CET44349788216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.520437002 CET49788443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.523257017 CET49788443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.523334980 CET44349788216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.523478031 CET49788443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.523488998 CET44349788216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.547029972 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.547070026 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.547117949 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.547147036 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.547178984 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.547204971 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.548852921 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.548880100 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.548922062 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.548934937 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.548968077 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.548989058 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.559546947 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.559577942 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.559643030 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.559654951 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.559715033 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.559752941 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.563507080 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.563534021 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.563591957 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.563610077 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.563652039 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.563668013 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.566095114 CET49788443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.582792044 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.582823038 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.582890034 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.582912922 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.582952023 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.582973957 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583199978 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583221912 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583261013 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583268881 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583297014 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583328962 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583518028 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583547115 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583580971 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583586931 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583612919 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583632946 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583867073 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583889961 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583925009 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583930969 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583961964 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.583981037 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.584661007 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.584686041 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.584723949 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.584729910 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.584788084 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.613001108 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.613035917 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.613105059 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.613126040 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.613181114 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.613835096 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.613863945 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.613912106 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.613918066 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.613945007 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.613955975 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.614670992 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.614698887 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.614742041 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.614748001 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.614800930 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.614800930 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.615050077 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.615075111 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.615099907 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.615142107 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.615147114 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.615186930 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.615817070 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.615840912 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.615886927 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.615891933 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.615932941 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.615942001 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.616640091 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.616663933 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.616700888 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.616708040 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.616750002 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.616767883 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617218018 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617242098 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617280006 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617285013 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617314100 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617331028 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617403984 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617425919 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617460966 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617465973 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617501020 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617510080 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617891073 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617912054 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617943048 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.617948055 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.618011951 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.618395090 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.618418932 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.618451118 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.618455887 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.618490934 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.618501902 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.618782997 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.618803978 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.618846893 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.618851900 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.618877888 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.618896961 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619357109 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619379044 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619415998 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619421005 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619457960 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619477987 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619748116 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619770050 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619807005 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619812012 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619838953 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619857073 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619955063 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.619975090 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.620003939 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.620008945 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.620059967 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.620059967 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.620143890 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.620163918 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.620196104 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.620201111 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.620228052 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.620237112 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.636152983 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.637434006 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.638350964 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.639445066 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.639478922 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.639539957 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.639553070 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.639580965 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.639596939 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.643001080 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.643038034 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.643107891 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.643135071 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.643150091 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.643173933 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.643515110 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.643548012 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.643585920 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.643593073 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.643621922 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.643635035 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.644619942 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.644639969 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.644681931 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.644686937 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.644726992 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.645456076 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.645478964 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.645536900 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.645544052 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.645597935 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.647093058 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.647119045 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.647150993 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.647161007 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.647190094 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.647203922 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.648420095 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.648442984 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.648469925 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.648520947 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.648525953 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.648555994 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.660018921 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.660048008 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.660115004 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.660140038 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.660172939 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.660196066 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.661082029 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.661099911 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.661144018 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.661149025 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.661176920 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.661204100 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.662697077 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.662722111 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.662771940 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.662775993 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.662816048 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.663651943 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.663671970 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.663723946 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.663729906 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.663770914 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.664659977 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.664680004 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.664733887 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.664738894 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.664776087 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.665285110 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.665317059 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.665354013 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.665369034 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.665388107 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.665404081 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.666042089 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.666102886 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.666102886 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.666116953 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.666141987 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.666162968 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.667541981 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.667604923 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.667609930 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.667623043 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.667659998 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.667678118 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.668292999 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.668313980 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.668351889 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.668356895 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.668406963 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.669756889 CET44349788216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.670825005 CET49788443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.670878887 CET44349788216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.670932055 CET49788443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.671778917 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.671801090 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.671838045 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.671843052 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.671883106 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.672907114 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.672929049 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.672967911 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.672971010 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.673008919 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.684582949 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.684603930 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.684642076 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.684649944 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.684694052 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.687577009 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.687664986 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.687666893 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.687719107 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.687728882 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.687769890 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.689054966 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.689106941 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.689333916 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700093985 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700174093 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700212002 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700237036 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700254917 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700287104 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700344086 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700397015 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700423002 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700428963 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700468063 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700490952 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700545073 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700586081 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700613022 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700618982 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700648069 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700670958 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700777054 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700828075 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700844049 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700850010 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700879097 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.700922012 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.701306105 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.701354027 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.701389074 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.701395035 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.701435089 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.701447010 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.701668024 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.701709986 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.701736927 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.701742887 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.701766968 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.701788902 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.711663008 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.712480068 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.713346004 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.714071035 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.715297937 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.715389013 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.715406895 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.715431929 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.715460062 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.715476990 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.716099977 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.716156006 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.716178894 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.716187000 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.716228008 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.716247082 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.717750072 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.717796087 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.717829943 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.717837095 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.717891932 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.719176054 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.719204903 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.719254017 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.719259977 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.719316959 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.720185995 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.720211983 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.720254898 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.720262051 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.720304966 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.720318079 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.725084066 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.725117922 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.725158930 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.725172043 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.725203037 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.725222111 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.725971937 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.725994110 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.726030111 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.726037025 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.726066113 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.726082087 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.726491928 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.726511002 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.726550102 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.726556063 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.726592064 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.726778984 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.727519989 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.728833914 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.730340004 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.730371952 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.730431080 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.730454922 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.730473995 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.730503082 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731070995 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731103897 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731106043 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731136084 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731136084 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731143951 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731203079 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731219053 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731245041 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731245041 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731271982 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731920004 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731940985 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731976986 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.731985092 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.732011080 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.732027054 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.749012947 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.750921011 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.750974894 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751008987 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751018047 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751065969 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751125097 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751174927 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751199007 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751204967 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751235962 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751257896 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751662970 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751727104 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751734972 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751754999 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751786947 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751811981 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751861095 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751930952 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.751936913 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.752048016 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.752103090 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.755827904 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.755841017 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.757625103 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.757628918 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.758583069 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.758601904 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.760438919 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.760454893 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.761120081 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.761149883 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.762079000 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.762092113 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.763905048 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.764178991 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.775559902 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.775578976 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.777470112 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.777476072 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.777651072 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.777667999 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.779222012 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.779232025 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.805658102 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.805689096 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.805746078 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.805754900 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.805809021 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.805839062 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.805859089 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.805888891 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.805892944 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.805923939 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.805941105 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810738087 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810775995 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810815096 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810821056 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810853958 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810875893 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810879946 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810894012 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810900927 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810920000 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810921907 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810946941 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810986042 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.810992002 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.811007023 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.811027050 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.811049938 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.811074972 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.811146021 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.811171055 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.811233997 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.811233997 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.811242104 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.811284065 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.812094927 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.812119007 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.812163115 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.812170982 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.812202930 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.812215090 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.816876888 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.816900015 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.816977978 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.816986084 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.817028999 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.817078114 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.817110062 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.817142010 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.817147970 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.817173004 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.817190886 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.817718983 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.817739964 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.817773104 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.817819118 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.817822933 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.817861080 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.818497896 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.818519115 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.818562031 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.818567038 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.818612099 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.819329023 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.819348097 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.819387913 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.819394112 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.819417953 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.819422007 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.819441080 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.819446087 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.819464922 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.819468975 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.819506884 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.820355892 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.820374966 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.820424080 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.820430040 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.820481062 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.821144104 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.821161985 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.821216106 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.821221113 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.821259975 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.829546928 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830050945 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830077887 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830123901 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830137968 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830169916 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830189943 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830365896 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830380917 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830414057 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830420017 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830470085 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830497026 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830512047 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830554008 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830557108 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830564022 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830581903 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830590963 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830621004 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830626965 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830655098 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830665112 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830694914 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830743074 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830768108 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830801964 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830807924 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830833912 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.830848932 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.831763983 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.831785917 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.831860065 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.831865072 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.831901073 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.832698107 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.832719088 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.832761049 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.832766056 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.832794905 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.832817078 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.834953070 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.834973097 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835020065 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835024118 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835072994 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835418940 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835445881 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835490942 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835494995 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835517883 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835520983 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835539103 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835546970 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835561037 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835572004 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835604906 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835652113 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835671902 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835719109 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835724115 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.835787058 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.836091042 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.836112022 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.836147070 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.836150885 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.836188078 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.836205959 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.836488008 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.836505890 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.836541891 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.836544991 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.836580992 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.836600065 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.837528944 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.837548018 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.837589025 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.837594032 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.837620974 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.837635994 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.838272095 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.838291883 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.838325977 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.838331938 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.838372946 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.838843107 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.838867903 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.838902950 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.838907003 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.838943005 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.852696896 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.852747917 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.852783918 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.852812052 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.852869987 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.853251934 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.853296041 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.853323936 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.853331089 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.853362083 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.853378057 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.881469965 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.881513119 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.881546974 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.881573915 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.881628036 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.881959915 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.882002115 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.882031918 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.882040024 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.882069111 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.882090092 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.882117987 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.882191896 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.882194996 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.882235050 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.882251978 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.882281065 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.883133888 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.883178949 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.883207083 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.883214951 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.883245945 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.883265018 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.883569002 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.883629084 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.883635998 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.883680105 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.883732080 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.883780956 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.889929056 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.890008926 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.890064001 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.894805908 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.894829988 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.894881010 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.894896030 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.894925117 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.894944906 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.894990921 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.895004988 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.895042896 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.895050049 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.895080090 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.895098925 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.895186901 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.895200968 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.895253897 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.895260096 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.895317078 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.895591021 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.895648956 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.895690918 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.896128893 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.896143913 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.896190882 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.896197081 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.896254063 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.896956921 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.896982908 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.897018909 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.897025108 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.897063971 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.897084951 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.901202917 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.901258945 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.901324034 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.902254105 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.902597904 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.903120995 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.904277086 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.904498100 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.904553890 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.904897928 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.904925108 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.904937983 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.904943943 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.906877041 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.906960964 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.907010078 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.908029079 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.908040047 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.908051014 CET49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.908054113 CET4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.908094883 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.908094883 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.908111095 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.908121109 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.910404921 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.910417080 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.941931009 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.941943884 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.941986084 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.941991091 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.950622082 CET49783443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.950647116 CET44349783193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.953615904 CET49782443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.953646898 CET44349782193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.958118916 CET49785443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:37.958128929 CET44349785193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.046572924 CET49794443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.046617985 CET44349794193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.046858072 CET49794443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.047202110 CET49795443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.047249079 CET44349795193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.047511101 CET49796443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.047538042 CET44349796193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.047542095 CET49795443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.047691107 CET49796443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.048577070 CET49794443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.048588991 CET44349794193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.049098969 CET49795443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.049113989 CET44349795193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.049923897 CET49796443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.049938917 CET44349796193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.161215067 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.161312103 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.161510944 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.200257063 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.200289965 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.200531006 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.213017941 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.213082075 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.222906113 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.222923994 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.280205965 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.280286074 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.280534029 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.286767006 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.286808968 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.287098885 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.289776087 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.289802074 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.289829969 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.289948940 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.289948940 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.289967060 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.289994001 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290009975 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290019989 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290035009 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290074110 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290074110 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290232897 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290256023 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290294886 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290298939 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290334940 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290334940 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290590048 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290611029 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290657043 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290662050 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290673971 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290699005 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290720940 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290721893 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290726900 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290771008 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.290771008 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291105032 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291131020 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291197062 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291197062 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291207075 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291332006 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291393995 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291410923 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291500092 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291555882 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291555882 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291563034 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291708946 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.291991949 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292006016 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292077065 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292077065 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292083025 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292151928 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292171955 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292207956 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292212963 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292226076 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292242050 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292259932 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292309999 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292309999 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292320967 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292399883 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292421103 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292476892 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292476892 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292484999 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292710066 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292747021 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292926073 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292939901 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292979002 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292983055 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.292994976 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293009996 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293052912 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293103933 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293107986 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293201923 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293215990 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293258905 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293277979 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293282986 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293298006 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293332100 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293332100 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293971062 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.293984890 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.294048071 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.294056892 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.294207096 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.294235945 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.294271946 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.294276953 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.294322968 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.294348955 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.294349909 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.294349909 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.294364929 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.294406891 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.294406891 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295161963 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295187950 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295243025 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295248032 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295277119 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295296907 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295350075 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295368910 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295430899 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295430899 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295434952 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295490980 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295512915 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295572996 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295572996 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295578003 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295603991 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295623064 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295656919 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295660973 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295712948 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.295712948 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296499968 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296521902 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296607018 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296607971 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296612024 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296634912 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296658993 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296713114 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296713114 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296716928 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296787977 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296823978 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296848059 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296888113 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296890974 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296932936 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.296932936 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.302987099 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303010941 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303060055 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303098917 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303109884 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303200006 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303200006 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303442001 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303462982 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303523064 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303531885 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303531885 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303536892 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303551912 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303600073 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303600073 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.303603888 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304347038 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304373980 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304418087 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304444075 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304444075 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304450035 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304518938 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304518938 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304603100 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304625034 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304673910 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304673910 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304677963 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304775953 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304800034 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304857969 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304857969 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.304862976 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305241108 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305258989 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305322886 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305335999 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305335999 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305341005 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305354118 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305408955 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305408955 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305413961 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305886030 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305905104 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305969000 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305969000 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.305977106 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306087971 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306106091 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306160927 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306169033 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306185007 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306197882 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306238890 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306242943 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306287050 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306349993 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306381941 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306401014 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306401014 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306406021 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306449890 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306449890 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306457043 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306474924 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306531906 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306531906 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306539059 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306721926 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306735039 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306766987 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.306776047 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.307204962 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.307771921 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.307790041 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.307863951 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.307863951 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.307869911 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.307950974 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.307965040 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.308000088 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.308007956 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.308294058 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.308689117 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.308706999 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.308806896 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.308814049 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.308845997 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309396029 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309429884 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309494019 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309494019 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309499979 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309536934 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309623957 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309644938 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309706926 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309706926 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309710979 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309813023 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309839010 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309870958 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309875011 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309884071 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309921980 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309933901 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309936047 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309989929 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309989929 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.309998035 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310149908 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310158968 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310173035 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310183048 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310230017 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310230017 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310235977 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310246944 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310269117 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310269117 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310301065 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310636044 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310648918 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310844898 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310868025 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310894966 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310899973 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310923100 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310923100 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310926914 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.310967922 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311083078 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311104059 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311142921 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311146975 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311183929 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311183929 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311346054 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311371088 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311415911 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311420918 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311443090 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311578035 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311599016 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311666965 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311666965 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311672926 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311731100 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.311994076 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312015057 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312058926 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312062025 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312099934 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312102079 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312170029 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312175989 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312189102 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312252998 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312370062 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312390089 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312413931 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312423944 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312427998 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312429905 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312452078 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312465906 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312465906 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312472105 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312495947 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312575102 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312616110 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312638044 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312643051 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312700033 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312700987 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312719107 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312755108 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312760115 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.312782049 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.314451933 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.314559937 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.314563990 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.314575911 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.314652920 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.315757036 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.315778971 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.315855026 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.315855026 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.315860033 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316081047 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316107988 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316162109 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316162109 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316167116 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316308022 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316318035 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316340923 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316385031 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316387892 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316399097 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316411972 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316426039 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316435099 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316447973 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316447973 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316509962 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.316509962 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.317318916 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.317349911 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318509102 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318527937 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318551064 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318612099 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318619013 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318630934 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318662882 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318672895 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318691015 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318694115 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318726063 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318736076 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318845034 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318865061 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318902016 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318907022 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318957090 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.318957090 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.319410086 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.319428921 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.319459915 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.319467068 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.319493055 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.319593906 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.319613934 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.319643974 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.319648027 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.319689035 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.319689035 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.319967031 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.319988012 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320059061 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320063114 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320089102 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320111990 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320121050 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320123911 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320158005 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320163965 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320241928 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320262909 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320302963 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320307016 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320358992 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320358992 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320379019 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320394993 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320430040 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320436954 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.320602894 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.321024895 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.321439981 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.321455002 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.321647882 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.321654081 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.321909904 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.321928978 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.321959972 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.321965933 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.321986914 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322058916 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322072983 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322119951 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322119951 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322129965 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322133064 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322153091 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322189093 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322192907 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322237015 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322237015 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322427034 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322447062 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322499990 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322504044 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322519064 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322525978 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322545052 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322563887 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322563887 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322567940 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322623014 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322623014 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322717905 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322738886 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322792053 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322792053 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322797060 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322845936 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322864056 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322896004 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322896004 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322907925 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.322921991 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324326038 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324347973 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324398041 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324404001 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324440002 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324489117 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324502945 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324532986 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324532986 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324539900 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324548960 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324568033 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324604034 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324604034 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324613094 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324655056 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324755907 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324780941 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324827909 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324827909 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324831963 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324858904 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324882984 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324891090 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324898958 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324915886 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324955940 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324959040 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324971914 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.324990988 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325010061 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325014114 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325071096 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325180054 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325195074 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325248003 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325258017 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325274944 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325453043 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325472116 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325505972 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325510025 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325534105 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.325737000 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326031923 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326050043 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326102972 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326111078 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326117992 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326133013 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326142073 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326174974 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326179028 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326210976 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326232910 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326286077 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326302052 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326370001 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326375961 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326390982 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.326498985 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327146053 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327166080 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327228069 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327230930 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327253103 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327275991 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327599049 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327605963 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327640057 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327644110 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327647924 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327666998 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327675104 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327744961 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327750921 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327756882 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327780008 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327811003 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327811003 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327817917 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327855110 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327967882 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.327986002 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.328043938 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.328043938 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.328048944 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.328125000 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.328205109 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.328208923 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.328217983 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.328265905 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.328425884 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.328445911 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.328500032 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.328500986 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.328505039 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.329547882 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.329583883 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.329849958 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.330091000 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.330105066 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.331950903 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.331971884 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332066059 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332066059 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332072973 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332182884 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332351923 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332366943 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332427025 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332432985 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332449913 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332526922 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332643032 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332663059 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332729101 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332735062 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332777023 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332802057 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332844973 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332851887 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332889080 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.332889080 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.333226919 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.333241940 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.333277941 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.333283901 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.333301067 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.333319902 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334083080 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334099054 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334273100 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334278107 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334314108 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334331989 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334336042 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334347963 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334374905 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334395885 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334408998 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334423065 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334429979 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334464073 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334489107 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334769011 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334783077 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334834099 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334839106 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334867954 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.334876060 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337235928 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337253094 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337340117 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337347031 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337768078 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337785006 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337831020 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337836027 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337848902 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337877989 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337891102 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337918043 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337918043 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337924957 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337955952 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.337990046 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338109016 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338129997 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338191032 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338191032 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338197947 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338236094 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338589907 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338604927 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338696957 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338696957 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338702917 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338757992 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338768005 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338783026 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338809967 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338815928 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338862896 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338862896 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338879108 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338892937 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338926077 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338931084 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338973045 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.338973045 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.339411974 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.339426994 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.339489937 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.339495897 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.339513063 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.339597940 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.339858055 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.339875937 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340009928 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340054035 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340091944 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340091944 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340097904 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340137005 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340368032 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340382099 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340432882 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340439081 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340472937 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340881109 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340898991 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340955973 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340955973 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.340965033 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.341192007 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.341206074 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.341249943 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.341255903 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.341279030 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.342586040 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.342607975 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.342673063 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.342674017 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.342686892 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.342703104 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.342717886 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.342761993 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.342761993 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.342767954 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.343003988 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.343341112 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.343358040 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.343408108 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.343414068 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.343440056 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.343537092 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.345616102 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.345630884 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.345710993 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.345716953 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.345916033 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346503973 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346580029 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346611977 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346618891 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346647978 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346687078 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346724033 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346795082 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346798897 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346808910 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346833944 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346833944 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346883059 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346884966 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346884966 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346894979 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346919060 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346973896 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346973896 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.346980095 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.347019911 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.347347021 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.347371101 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.347400904 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.347404003 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.347441912 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.347464085 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.347938061 CET49802443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.347980022 CET44349802193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.348191023 CET49802443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.349885941 CET49802443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.349914074 CET44349802193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.366564035 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.366589069 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.366683960 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.366687059 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.366713047 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.366733074 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.366733074 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.366744995 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.366781950 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.366787910 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.366872072 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.366954088 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.366969109 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367039919 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367047071 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367075920 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367089987 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367151976 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367166996 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367223024 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367244959 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367252111 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367274046 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367326975 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367336035 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367461920 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367476940 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367532969 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367539883 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367590904 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367609978 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367646933 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367657900 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367666006 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367691040 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367691994 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367717981 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367762089 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367762089 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367767096 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367851019 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367904902 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367922068 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367989063 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367989063 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.367995977 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368029118 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368045092 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368073940 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368081093 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368109941 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368165970 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368217945 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368233919 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368278980 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368284941 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368304968 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368324995 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368346930 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368367910 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368407011 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368415117 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368478060 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368484020 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368484020 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368503094 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368532896 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368536949 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368561029 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368626118 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368649960 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368704081 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368704081 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368710041 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368900061 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368920088 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368971109 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368976116 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.368993998 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369021893 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369034052 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369048119 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369102955 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369108915 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369164944 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369189024 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369189978 CET49804443192.168.2.674.125.71.156
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369208097 CET4434980474.125.71.156192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369226933 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369234085 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369296074 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369296074 CET49804443192.168.2.674.125.71.156
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369399071 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369683981 CET49804443192.168.2.674.125.71.156
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.369698048 CET4434980474.125.71.156192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.374119043 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.374197960 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.374203920 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.374213934 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.374254942 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.374254942 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.374376059 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.374464989 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.374470949 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.374483109 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.374517918 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.375485897 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.375507116 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.375571966 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.375595093 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.375598907 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.375617027 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.375679016 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.375685930 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.375766993 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.375771046 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376463890 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376487017 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376570940 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376570940 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376575947 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376687050 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376707077 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376760960 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376765013 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376830101 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376851082 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376919985 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376924038 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.376992941 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.377074957 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.377079964 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.379596949 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.379704952 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.379724026 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.379784107 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.379790068 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.379950047 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.379973888 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.380013943 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.380017996 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.380042076 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.380043030 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.380063057 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.380122900 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.380122900 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.380127907 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.380264997 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.380290985 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.380326033 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.380331039 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.380383015 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408410072 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408440113 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408561945 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408569098 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408727884 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408757925 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408759117 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408772945 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408813000 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408823967 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408837080 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408843994 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408854961 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408888102 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408921003 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408926964 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408941984 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408963919 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408979893 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.408986092 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409035921 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409157038 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409374952 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409394979 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409467936 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409472942 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409491062 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409516096 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409642935 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409663916 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409725904 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409729004 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409742117 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409743071 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409766912 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409795046 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409847021 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.409851074 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.410053015 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.410069942 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.410113096 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.410120010 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.410144091 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.410195112 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.410656929 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.410677910 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.410744905 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.410749912 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.410789013 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.410789013 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.410996914 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.411017895 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.411101103 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.411101103 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.411107063 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.411278009 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.413470984 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.416668892 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.416690111 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.416753054 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.416796923 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.416802883 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.416819096 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.416821957 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.416856050 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.416930914 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.417161942 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.417182922 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.417227983 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.417232037 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.417253971 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.417272091 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.432933092 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.432955027 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.433033943 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.433041096 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.433670998 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.433866024 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.433886051 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.433948040 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.433953047 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.434003115 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.434003115 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.461407900 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.461447954 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.461548090 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.461554050 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.461579084 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.461955070 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.461977959 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.462043047 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.462043047 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.462049007 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.462284088 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.462627888 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.462657928 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.462739944 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.462739944 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.462745905 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.463005066 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.463732004 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.463754892 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.463821888 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.463825941 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.464782000 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.479279041 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.479305029 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.479418039 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.479429007 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.481609106 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.481633902 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.481719017 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.481723070 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.481745958 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.481745958 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.481755018 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.482134104 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.482152939 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.482212067 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.482218027 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.482788086 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.482806921 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.482848883 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.482855082 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.482886076 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.482917070 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.483416080 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.483448029 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.483505964 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.483505964 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.483511925 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.483926058 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.483944893 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.483972073 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.483998060 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.484004021 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.484010935 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.484028101 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.484066963 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.484071016 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.484105110 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.484112024 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.484185934 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.484353065 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.485321045 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.485342026 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.485404015 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.485408068 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.485455036 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.485455036 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.489238024 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.489268064 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.489345074 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.489348888 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.489387035 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.489387035 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.489500046 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.489520073 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.489577055 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.489579916 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.489593983 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.489736080 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.490638971 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.490658045 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.490791082 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.490796089 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.490952015 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.490962982 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.490983009 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491053104 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491053104 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491058111 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491270065 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491278887 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491282940 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491327047 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491343975 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491348028 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491390944 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491844893 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491911888 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491930008 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491930962 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.491942883 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.492016077 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.492988110 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.493079901 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.493083954 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.493097067 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.493160963 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.494060993 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.494083881 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.494143009 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.494147062 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.494184971 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.494184971 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.495254993 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.495275974 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.495330095 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.495335102 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.495367050 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.495420933 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.495624065 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.495702982 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.495727062 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.495781898 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.495883942 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.495982885 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.496001959 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.496005058 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.496051073 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.496069908 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.496407032 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.496427059 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.496485949 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.496490002 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.496512890 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.496520996 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.496942043 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.496964931 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.497014999 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.497019053 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.497067928 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.497173071 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532150030 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532176018 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532253981 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532269001 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532299995 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532432079 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532444954 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532449007 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532480955 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532531023 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532531023 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532536983 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532660007 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532679081 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532732964 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532732964 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532740116 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.532824993 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.549273968 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.549294949 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.549381018 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.549386978 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.549401045 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.549442053 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.549596071 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.549664974 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.549669027 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.549679995 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.549768925 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.576992035 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.577017069 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.577097893 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.577121019 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.577135086 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.577234030 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.577871084 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.577894926 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.578016043 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.578021049 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.578298092 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.578331947 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.578376055 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.578381062 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.578425884 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.578425884 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.579607964 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.579634905 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.579699993 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.579705000 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.579746962 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.579746962 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.581330061 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.581774950 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.597577095 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.597601891 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.597656965 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.597662926 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.597719908 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.599903107 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.599925041 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.599991083 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.599994898 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.600023985 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.600033998 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.600553036 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.600601912 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.600630045 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.600634098 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.600683928 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.600683928 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.605140924 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.605164051 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.605272055 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.605278015 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.605360985 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.606076002 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.606098890 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.606139898 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.606147051 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.606209040 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.606580973 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.606605053 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.606650114 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.606654882 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.606679916 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.606718063 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.607161045 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.607181072 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.607248068 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.607253075 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.607667923 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.607691050 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.607760906 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.607760906 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.607765913 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.607778072 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.607822895 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.607837915 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.607902050 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.608341932 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.608362913 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.608413935 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.608417988 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.608459949 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.608891964 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.608917952 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.608969927 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.608974934 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.608990908 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.609555960 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.609585047 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.609632015 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.609637022 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.609713078 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.610759020 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.610780954 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.610833883 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.610840082 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.610877991 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.611228943 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.611252069 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.611294985 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.611300945 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.611334085 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.611495018 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.611520052 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.611550093 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.611556053 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.611598969 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.612096071 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.612118959 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.612150908 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.612154961 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.612193108 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.623471975 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.626132011 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.629446030 CET49784443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.629460096 CET44349784193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.633327961 CET49805443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.633378983 CET44349805193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.633533955 CET49805443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.634253979 CET49805443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.634268045 CET44349805193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.635128021 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.635436058 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.645592928 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.645626068 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.645700932 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.645706892 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.645764112 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.647910118 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.647938967 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.647984028 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.647989035 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.648134947 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.648185015 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.648204088 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.648250103 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.648258924 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.648262978 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.648276091 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.648281097 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.648324013 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.648328066 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.648370981 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.648370981 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.664877892 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.664899111 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.665013075 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.665013075 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.665018082 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.665059090 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.692267895 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.692291021 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.692353010 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.692358017 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.692419052 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.693139076 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.693188906 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.693207979 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.693212032 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.693259001 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.693259001 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.693262100 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.693275928 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.693299055 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.693335056 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.693335056 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.693341017 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.693411112 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.694113970 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.694134951 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.694196939 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.694201946 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.694250107 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.694875002 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.694899082 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.694973946 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.694981098 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.694993019 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.695276022 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.713022947 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.713042974 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.713129044 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.713134050 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.713186026 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.713378906 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.716520071 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.716540098 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.716600895 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.716604948 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.716653109 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.716654062 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.716803074 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.716886997 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.716938019 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.716938019 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.716949940 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.717005968 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.717029095 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.717058897 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.717062950 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.717113972 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.717113972 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.721607924 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.721630096 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.721720934 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.721724987 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.721963882 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722234964 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722255945 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722302914 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722306967 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722341061 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722347021 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722372055 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722393990 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722393990 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722398996 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722441912 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722455025 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722733974 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722754002 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722841024 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722846031 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722934008 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722958088 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722992897 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.722996950 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.723015070 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.723046064 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.723522902 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.723609924 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.723881960 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.723886967 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.724097967 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.724139929 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.724162102 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.724221945 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.724221945 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.724225998 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.724347115 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.724714041 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.724735975 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.724785089 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.724788904 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.724834919 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.724834919 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.725467920 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726106882 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726130009 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726197004 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726202011 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726243973 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726243973 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726423025 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726444006 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726490021 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726494074 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726531029 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726531029 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726665974 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726929903 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.726949930 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727032900 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727037907 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727190971 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727201939 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727205038 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727247000 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727260113 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727332115 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727545023 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727567911 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727601051 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727606058 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727638960 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727801085 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727905989 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727932930 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727969885 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.727974892 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.728023052 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.728023052 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.729784012 CET44349720142.250.184.228192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.729861975 CET44349720142.250.184.228192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.730050087 CET49720443192.168.2.6142.250.184.228
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763108015 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763133049 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763246059 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763250113 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763326883 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763351917 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763415098 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763415098 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763420105 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763699055 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763717890 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763757944 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763762951 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763820887 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.763820887 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.780206919 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.780266047 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.780311108 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.780314922 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.780354977 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.780366898 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.780827999 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.780906916 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.780920982 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.780936956 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.781033039 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.808840990 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.808864117 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.808945894 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.808950901 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.809052944 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.809261084 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.809283018 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.809343100 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.809343100 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.809350014 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.810017109 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.810044050 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.810106039 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.810106039 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.810110092 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.811115026 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.811165094 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.811188936 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.811192989 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.811230898 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.811309099 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.811605930 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.811629057 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.811676025 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.811681032 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.811713934 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.811732054 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.830866098 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.830885887 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.830993891 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.830998898 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.831048012 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.831803083 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.831825018 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.831902027 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.831906080 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.831940889 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.831969976 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.831990004 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.832012892 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.832062960 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.832067013 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.832113981 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.832113981 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.836143970 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.836168051 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.836271048 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.836277962 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.836355925 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.837330103 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.837361097 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.837450981 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.837457895 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.837941885 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.837966919 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838037014 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838037014 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838042974 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838179111 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838196993 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838263988 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838268995 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838499069 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838587999 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838609934 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838664055 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838666916 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838690996 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838706017 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838706017 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838716030 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838731050 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838741064 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.838820934 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.839169025 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.839190006 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.839226007 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.839229107 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.839255095 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.839329004 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.839890003 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.839909077 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.839991093 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.839991093 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.839997053 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.840154886 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.840593100 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.840614080 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.840652943 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.840657949 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.840691090 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.840691090 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.841717005 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.841737032 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.841849089 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.841854095 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842242956 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842264891 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842314959 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842319012 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842329979 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842365980 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842446089 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842467070 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842506886 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842509985 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842546940 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842761993 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842783928 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842844009 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842844009 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842849016 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842945099 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.842966080 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.843008995 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.843013048 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.843051910 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.843051910 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.843481064 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.843501091 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.843539000 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.843543053 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.843581915 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.843581915 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.878704071 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.878726006 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.878797054 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.878801107 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.878809929 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.878865004 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.878880978 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.878880978 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.878885984 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.878947973 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.879434109 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.879455090 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.879508972 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.879513979 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.879547119 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.879743099 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.881127119 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.881149054 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.881227016 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.881232023 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.881268024 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.881268024 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.895749092 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.895771027 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.895845890 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.895848989 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.895901918 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.895901918 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.900502920 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.924182892 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.924202919 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.924312115 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.924316883 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.924345016 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.924398899 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.924696922 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.924717903 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.924766064 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.924770117 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.924817085 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.924817085 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.925328970 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.925348043 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.925441980 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.925446987 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.925757885 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.925784111 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.925842047 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.925842047 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.925848007 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.926713943 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.926734924 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.926793098 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.926799059 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.926831961 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.926882029 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.927042007 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.927061081 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.927105904 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.927110910 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.927123070 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.927145958 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.946405888 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.946430922 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.946505070 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.946510077 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.946542025 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.947309971 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.947609901 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.947630882 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.947698116 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.947698116 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.947701931 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.947849989 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.947920084 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.947957993 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.947962046 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.947999001 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.947999001 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.951828957 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.951848984 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.951917887 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.951917887 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.951922894 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.952028990 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.952716112 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.952737093 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.952802896 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.952802896 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.952807903 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953162909 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953195095 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953250885 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953250885 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953257084 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953677893 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953696012 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953732014 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953736067 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953774929 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953787088 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953835011 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953859091 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953907013 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953907013 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.953912020 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954251051 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954277992 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954324007 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954329014 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954364061 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954364061 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954535961 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954556942 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954607964 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954607964 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954611063 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954901934 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954927921 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954977989 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.954982996 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.955039024 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.955302000 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.955307961 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.955334902 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.955382109 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.955382109 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.955388069 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.955430031 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.955867052 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.955892086 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.955935955 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.955939054 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.955975056 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.957423925 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.957451105 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.957495928 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.957500935 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.957515955 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.957596064 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.957704067 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.957724094 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.957787991 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.957792997 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.957997084 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958017111 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958079100 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958079100 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958081961 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958095074 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958113909 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958136082 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958197117 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958199978 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958491087 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958518982 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958564997 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958564997 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958570004 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958935976 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.958957911 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.959009886 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.959009886 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.959016085 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994570971 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994596004 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994664907 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994671106 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994679928 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994708061 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994719982 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994749069 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994751930 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994761944 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994776011 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994788885 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994822025 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994827986 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.994852066 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.995846033 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.999335051 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.088186979 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.094558001 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.098721981 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.100048065 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.141031027 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.144017935 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.144017935 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.144026041 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.203496933 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.203562021 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.211741924 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.211776018 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.212378025 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.212394953 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.212677956 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.212711096 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.213272095 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.213284969 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.213578939 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.213604927 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.213711023 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.213722944 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.214016914 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.214027882 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.214376926 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.214387894 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.214617014 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.214624882 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.214967966 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.214973927 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.227777958 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.235515118 CET49786443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.235522032 CET44349786193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.239590883 CET49720443192.168.2.6142.250.184.228
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.239630938 CET44349720142.250.184.228192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.239984989 CET49806443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.240056992 CET44349806193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.240135908 CET49806443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.240354061 CET49806443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.240401983 CET44349806193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.249866962 CET4434980474.125.71.156192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.250098944 CET49804443192.168.2.674.125.71.156
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.250108004 CET4434980474.125.71.156192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.251100063 CET4434980474.125.71.156192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.251152039 CET49804443192.168.2.674.125.71.156
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.273367882 CET44349796193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.273622036 CET49796443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.273655891 CET44349796193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.273838043 CET44349794193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.274030924 CET49794443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.274039984 CET44349794193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.274372101 CET44349794193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.274672031 CET44349796193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.274738073 CET49796443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.274780989 CET49794443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.274846077 CET44349794193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.275114059 CET49796443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.275187016 CET44349796193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.275331020 CET49794443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.275465012 CET49796443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.275485039 CET44349796193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.296123028 CET44349795193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.296422005 CET49795443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.296454906 CET44349795193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.297689915 CET44349795193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.298139095 CET49795443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.298254013 CET44349795193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.298403978 CET49795443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.304701090 CET44349802193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.304924011 CET49802443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.304948092 CET44349802193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.308018923 CET44349802193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.308106899 CET49802443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.308461905 CET49802443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.308537960 CET44349802193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.308619976 CET49802443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.308640957 CET44349802193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.319359064 CET44349794193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.324956894 CET49796443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.339540958 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.339675903 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.339737892 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.339968920 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.339968920 CET49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.339994907 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.340017080 CET4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.341116905 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.341126919 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.341223001 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.341300011 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.341325998 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.341362000 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.341392994 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.341423035 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.341423035 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.341459036 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.341483116 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.341552019 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.341604948 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.342031002 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.342051029 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.342061996 CET49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.342070103 CET4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.342530966 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.342566013 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.343344927 CET44349795193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.347071886 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.347075939 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.347100019 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.347109079 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.347156048 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.347188950 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.347615957 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.347661018 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.347732067 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.347745895 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.347759962 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.347785950 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.347800016 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.348016977 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.348046064 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.348490000 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.348499060 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.348548889 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.348649025 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.348660946 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.350112915 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.351032019 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.351083994 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.351114988 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.351133108 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.351155043 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.351170063 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.353435040 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.353467941 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.353529930 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.353669882 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.353694916 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.409245968 CET49802443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.581979036 CET44349796193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.582053900 CET44349796193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.582113981 CET49796443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.586329937 CET44349794193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.586410999 CET44349794193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.586457014 CET49794443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.597903013 CET49794443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.597910881 CET44349794193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.598283052 CET44349805193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.598886967 CET49805443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.598902941 CET44349805193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.599539042 CET49796443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.599603891 CET44349796193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.599900961 CET44349805193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.599951982 CET49805443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.599956036 CET44349795193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.600007057 CET44349795193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.600055933 CET49795443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.600094080 CET44349795193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.600156069 CET44349795193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.600199938 CET49795443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.600833893 CET49805443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.600900888 CET44349805193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.601102114 CET49805443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.601109028 CET44349805193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.603483915 CET49804443192.168.2.674.125.71.156
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.603641987 CET4434980474.125.71.156192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.603713036 CET49804443192.168.2.674.125.71.156
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.603724003 CET4434980474.125.71.156192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.609711885 CET49813443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.609797001 CET44349813193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.609894037 CET49813443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.610249043 CET49813443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.610285044 CET44349813193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.612693071 CET49814443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.612724066 CET44349814193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.612773895 CET49814443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.612993002 CET49814443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.613007069 CET44349814193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.626240015 CET44349802193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.626316071 CET44349802193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.626370907 CET49802443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.639940023 CET49815443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.639954090 CET44349815193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.640012980 CET49815443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.642318010 CET49815443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.642333984 CET44349815193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.644134998 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.644181967 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.644238949 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.644979000 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.644996881 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.646635056 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.646651030 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.646713972 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.647094011 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.647105932 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.648178101 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.648214102 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.648276091 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.648885012 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.648900986 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.666593075 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.666601896 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.666702986 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.669121981 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.669188976 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.669271946 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.676583052 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.676594019 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.677433014 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.677467108 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.678555012 CET49795443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.678590059 CET44349795193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.690377951 CET49805443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.692152023 CET49802443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.692182064 CET44349802193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.696430922 CET49823443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.696443081 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.696502924 CET49823443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.699736118 CET49823443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.699749947 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.700997114 CET49824443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.701030016 CET44349824193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.701085091 CET49824443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.703680038 CET49824443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.703691006 CET44349824193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.749866962 CET49804443192.168.2.674.125.71.156
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.848794937 CET4434980474.125.71.156192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.889714956 CET49804443192.168.2.674.125.71.156
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.889787912 CET4434980474.125.71.156192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.889837980 CET49804443192.168.2.674.125.71.156
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.907968044 CET44349805193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.907991886 CET44349805193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.908039093 CET49805443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.908056974 CET44349805193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.908068895 CET44349805193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.908121109 CET49805443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.928440094 CET49805443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.928473949 CET44349805193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.945765972 CET49825443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.945797920 CET44349825193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.945878029 CET49825443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.948003054 CET49825443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.948020935 CET44349825193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.081403017 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.082901001 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.085308075 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.088289976 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.103061914 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.112610102 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.112628937 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.113559008 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.113563061 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.114202976 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.114228010 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.115103006 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.115119934 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.115678072 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.115710974 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.116404057 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.116410971 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.116872072 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.116887093 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.117516041 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.117521048 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.125096083 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.125096083 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.125112057 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.125121117 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.178566933 CET44349806193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.179414988 CET49806443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.179440022 CET44349806193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.180536032 CET44349806193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.180618048 CET49806443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.181185007 CET49806443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.181250095 CET44349806193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.181569099 CET49806443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.181577921 CET44349806193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.240247965 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.240441084 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.240485907 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.240695000 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.241028070 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.241132021 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.241997957 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.242073059 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.242147923 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.245946884 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.246016979 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.246155977 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.253211021 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.253359079 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.253468037 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.255366087 CET49806443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.261230946 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.261248112 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.261567116 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.261580944 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.261611938 CET49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.261619091 CET4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.264969110 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.264992952 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.265031099 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.265038013 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.266706944 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.266730070 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.270359039 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.270359039 CET49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.270368099 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.270373106 CET4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.302771091 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.302791119 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.304588079 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.304620028 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.304651022 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.304687977 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.308001995 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.308001995 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.308012009 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.308027029 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.308267117 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.308465958 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.308465958 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.308475971 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.308481932 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.309720039 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.309731960 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.309858084 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.311615944 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.311630964 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.313107014 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.313144922 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.313277960 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.314038038 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.314057112 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.486114979 CET44349806193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.486136913 CET44349806193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.486198902 CET44349806193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.486231089 CET49806443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.486362934 CET49806443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.488400936 CET49806443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.488414049 CET44349806193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.493154049 CET49833443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.493170023 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.493273973 CET49833443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.493684053 CET49833443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.493695974 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.550544024 CET44349813193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.573937893 CET49813443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.573949099 CET44349813193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.574479103 CET44349813193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.576366901 CET49813443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.576459885 CET44349813193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.576634884 CET49813443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.578026056 CET44349814193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.579026937 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.585150003 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.587110996 CET44349815193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.591784000 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.612469912 CET49814443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.612481117 CET44349814193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.612807035 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.612833977 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.612979889 CET49815443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.613002062 CET44349815193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.613411903 CET44349815193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.613444090 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.613454103 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.613703012 CET44349814193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.613773108 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.613781929 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.613949060 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.613970041 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.613984108 CET49815443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.614065886 CET44349815193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.614084959 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.614671946 CET49814443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.614850044 CET44349814193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.614909887 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.614970922 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.616147041 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.616147041 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.616220951 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.616259098 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.617043018 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.617161989 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.617366076 CET49814443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.617383957 CET49815443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.617561102 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.617561102 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.617578983 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.617799997 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.617806911 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.619338036 CET44349813193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.629565954 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.631592035 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.631597996 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.631814957 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.632314920 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.632359028 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.632637024 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.632883072 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.633419037 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.633419037 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.633429050 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.633479118 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.633501053 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.633622885 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.634107113 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.634193897 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.634352922 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.634365082 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.637439013 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.637911081 CET49823443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.637923956 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.638868093 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.639079094 CET49823443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.640247107 CET44349824193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.640863895 CET49823443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.640889883 CET49824443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.640903950 CET44349824193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.640923977 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.641098022 CET49823443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.642085075 CET44349824193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.642241001 CET49824443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.643575907 CET49824443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.643707037 CET44349824193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.644356966 CET49824443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.644375086 CET44349824193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.659353971 CET44349814193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.663325071 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.663330078 CET44349815193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.685679913 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.685816050 CET49823443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.685825109 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.746983051 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.746995926 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.747004032 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.746999979 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.747037888 CET49824443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.785599947 CET49823443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:40.856583118 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.088169098 CET44349813193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.088190079 CET44349813193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.088238955 CET49813443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.088247061 CET44349813193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.088282108 CET49813443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089052916 CET44349814193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089128017 CET44349814193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089144945 CET44349824193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089165926 CET44349824193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089184999 CET49814443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089198112 CET44349814193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089241028 CET49814443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089251041 CET44349824193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089260101 CET49824443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089309931 CET49824443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089354992 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089373112 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089380980 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089409113 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089431047 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089442015 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089462042 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089462042 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089490891 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089509964 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089517117 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089541912 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089615107 CET44349815193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089641094 CET44349815193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089643955 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089664936 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089675903 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089677095 CET44349815193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089695930 CET49815443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089699984 CET44349815193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089714050 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089716911 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089725971 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089737892 CET49815443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089742899 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089766026 CET49815443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089766979 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089782953 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089788914 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089796066 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089798927 CET49823443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089806080 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089838028 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089847088 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089859009 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089864969 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089867115 CET44349814193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089876890 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089884043 CET49823443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089888096 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089900970 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089911938 CET49823443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089915037 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089924097 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089942932 CET49814443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089953899 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089962959 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.089977026 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.090008974 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.090574980 CET44349825193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091588020 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091610909 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091618061 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091650009 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091684103 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091711044 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091738939 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091787100 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091788054 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091788054 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091805935 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091830969 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091856003 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.091856003 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.095295906 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.095319033 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.095330954 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.095344067 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.095352888 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.095359087 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.095374107 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.095387936 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.095422029 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.095424891 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.095504045 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096199989 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096208096 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096220016 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096241951 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096323013 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096323013 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096339941 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096447945 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096471071 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096558094 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096558094 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096571922 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096666098 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096694946 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096715927 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096723080 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.096750021 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.102129936 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.102138996 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.102180958 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.102193117 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.102209091 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.102210045 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.102225065 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.102250099 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.102252960 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.102298021 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.105994940 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.106055021 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.106095076 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.106121063 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.106121063 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.106134892 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.106168032 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.106182098 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.106209993 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.119724035 CET49825443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.119755030 CET44349825193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.120882988 CET44349825193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.120937109 CET49825443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.124444008 CET49825443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.124517918 CET44349825193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.125783920 CET49825443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.125792980 CET44349825193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.153336048 CET49813443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.153353930 CET44349813193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.158546925 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.158557892 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.158560038 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.166057110 CET49824443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.166079998 CET44349824193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.182966948 CET49814443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.182992935 CET44349814193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.184004068 CET49815443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.184015036 CET44349815193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.184684992 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.184716940 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.184782028 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.185362101 CET49823443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.185381889 CET44349823193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.186913013 CET49836443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.186970949 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.187052011 CET49836443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.193836927 CET49837443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.193866968 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.193960905 CET49837443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.195008993 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.195024014 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.198838949 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.198849916 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.198885918 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.198898077 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.198903084 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.198914051 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.198929071 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.198970079 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.199003935 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.201190948 CET49836443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.201229095 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.201713085 CET49838443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.201740980 CET44349838193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.201821089 CET49838443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.202097893 CET49837443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.202114105 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.202761889 CET49838443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.202789068 CET44349838193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.203203917 CET49839443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.203217983 CET44349839193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.203275919 CET49839443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.203783035 CET49839443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.203799009 CET44349839193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.208338976 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.208370924 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.208415031 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.208444118 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.208458900 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.214620113 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.214656115 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.214693069 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.214713097 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.214726925 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.215241909 CET49825443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.220310926 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.220932961 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.220973015 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.221549988 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.221558094 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.222656965 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.222985983 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.223002911 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.223429918 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.223437071 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.227149010 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.229212046 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.229224920 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.229648113 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.229651928 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.232076883 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.232865095 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.232877970 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.233304024 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.233309984 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.249640942 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.249655008 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.249681950 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.249715090 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.249723911 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.249735117 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.249774933 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.249795914 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.250770092 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.250780106 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.250824928 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.250837088 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.250837088 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.250849962 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.250858068 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.250875950 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.250896931 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.252177000 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.252193928 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.252320051 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.252329111 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.252500057 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.252568007 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.252587080 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.252612114 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.252620935 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.252625942 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.252665043 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.252681017 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.253386974 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.253396988 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.253417969 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.253427029 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.253443003 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.253463984 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.253500938 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.254143000 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.254158020 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.254195929 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.254204988 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.254237890 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.254247904 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.254857063 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.254873991 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.254915953 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.254942894 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.254961014 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.254970074 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255007982 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255017996 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255038023 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255597115 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255633116 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255644083 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255690098 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255737066 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255809069 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255819082 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255842924 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255852938 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255856037 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255882025 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.255896091 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.257770061 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.257911921 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.257956028 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.257956982 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.257970095 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.257994890 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.258007050 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.258017063 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.258017063 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.258035898 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.259430885 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.259443045 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.259501934 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.259525061 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.259548903 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.259581089 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.259618044 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.259618998 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.259641886 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.265913963 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.265921116 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.265944958 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.265959024 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.265995026 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.266043901 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.266052008 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.266093969 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.267330885 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.267338991 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.267370939 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.267388105 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.267395973 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.267427921 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.267446041 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.270323038 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.270345926 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.270381927 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.270390987 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.270437002 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.270461082 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.271445036 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.271473885 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.271506071 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.271519899 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.271548986 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.271564007 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.273262978 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.273278952 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.273325920 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.273339987 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.273367882 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.273399115 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.275299072 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.275321960 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.275356054 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.275368929 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.275401115 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.275415897 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.283684015 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.283715010 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.284723043 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.284729958 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.356098890 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.357028961 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.357088089 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.358269930 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.358448982 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.358499050 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.359273911 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.359350920 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.359391928 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.368062973 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.368081093 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.368143082 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.368161917 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.368206978 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.374540091 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.374567986 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.374623060 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.374640942 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.374669075 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.374700069 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.411971092 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.412029982 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.412089109 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.413893938 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.413909912 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.413985014 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.413995028 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.414036036 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.415477991 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.415496111 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.415549994 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.415559053 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.415599108 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.416903973 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.416918993 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.416959047 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.416968107 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.416991949 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.417015076 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.417990923 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.418004036 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.418049097 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.418055058 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.418072939 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.418092966 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.418128967 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.418149948 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.418188095 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.418195009 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.418210983 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.418232918 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.419131041 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.419146061 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.419197083 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.419212103 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.419256926 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.419662952 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.419688940 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.419734001 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.419753075 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.419765949 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.419791937 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.420831919 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.420846939 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.420867920 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.420893908 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.420902014 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.420902967 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.420939922 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.420947075 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.420953989 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.420977116 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.420983076 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.421009064 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.422290087 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.422312021 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.422348976 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.422355890 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.422382116 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.422401905 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423032045 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423053026 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423108101 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423139095 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423187017 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423604965 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423626900 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423660040 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423666000 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423696041 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423717022 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423928022 CET44349825193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423945904 CET44349825193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423953056 CET44349825193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.423985958 CET49825443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.424004078 CET44349825193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.424015999 CET49825443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.424659967 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.424680948 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.424729109 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.424735069 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.424770117 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.424786091 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.424809933 CET44349825193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.424855947 CET49825443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.426179886 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.426223040 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.426242113 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.426249981 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.426271915 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.426273108 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.426315069 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.430948019 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.430980921 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.431008101 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.431016922 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.431049109 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.431062937 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.431417942 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.432693005 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.432710886 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.432780027 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.432790041 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.432852030 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.433832884 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.433864117 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.433923006 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.433932066 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.433995008 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.434743881 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.434778929 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.434802055 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.434809923 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.434822083 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.434835911 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.434858084 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.435267925 CET49833443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.435277939 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.435656071 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.437215090 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.437230110 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.437284946 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.437295914 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.437316895 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.437364101 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.437479019 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.437532902 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.438021898 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.438040018 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.438097000 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.438111067 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.438162088 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.439655066 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.439671040 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.439742088 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.439776897 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.439815044 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.439836025 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.440677881 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.440691948 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.440730095 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.440743923 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.440768957 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.440788984 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.442603111 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.442617893 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.442711115 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.442724943 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.442778111 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.443928003 CET49833443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.444017887 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.444142103 CET49833443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.444314003 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.444331884 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.444382906 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.444397926 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.444439888 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.491334915 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.694823980 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.694849014 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.694911957 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.694942951 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.694961071 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.694979906 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.694993973 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695003986 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695024014 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695044041 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695084095 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695146084 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695183992 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695199013 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695204973 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695225000 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695231915 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695270061 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695605993 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695628881 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695732117 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695732117 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695771933 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695831060 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695836067 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695849895 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695897102 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695923090 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695940018 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695967913 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695967913 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.695987940 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696001053 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696044922 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696086884 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696310997 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696329117 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696388006 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696403027 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696425915 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696444988 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696455002 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696466923 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696497917 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696527004 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696674109 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696687937 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696721077 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696752071 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696764946 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696789026 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696791887 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.696836948 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.844213009 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.844247103 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.844271898 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.844280958 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.849311113 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.849351883 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.849368095 CET49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.849375010 CET4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.850747108 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.850747108 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.850795031 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.850811005 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.855844021 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.855856895 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.855870008 CET49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.855875015 CET4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.856143951 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.856158018 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.856168032 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.856173992 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.863718987 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.863940954 CET49818443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.863955975 CET44349818193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.864228964 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.864249945 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.864748001 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.864975929 CET49842443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.864995956 CET44349842216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.865052938 CET49842443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.865084887 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.865488052 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.866168022 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.867405891 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.867424011 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.867669106 CET49842443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.867686033 CET44349842216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.910909891 CET49816443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.910948992 CET44349816193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.911516905 CET49843443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.911547899 CET44349843193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.911614895 CET49843443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.912152052 CET49819443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.912167072 CET44349819193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.912420034 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.912461042 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.912516117 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.915023088 CET49843443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.915039062 CET44349843193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.915337086 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.915368080 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.934243917 CET49817443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.934252024 CET44349817193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.934604883 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.934649944 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.934722900 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.935563087 CET49825443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.935585022 CET44349825193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.936646938 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.936681986 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.950350046 CET49820443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.950367928 CET44349820193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.950711012 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.950746059 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.950803041 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.952346087 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.952368021 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.969552040 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.969582081 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.969660044 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.980099916 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.980129004 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.984600067 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.984630108 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.984693050 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.986751080 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.986766100 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.988131046 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.988167048 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.988250971 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.989281893 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.989291906 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.989356995 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.990302086 CET49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.990315914 CET4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.990410089 CET49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.992408991 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.992424965 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.992502928 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.992515087 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.992578983 CET49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:41.992585897 CET4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.070233107 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.070264101 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.070276976 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.070368052 CET49833443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.070405960 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.070465088 CET49833443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.074503899 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.075130939 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.075165987 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.075197935 CET49833443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.075201035 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.075258017 CET49833443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.077872038 CET49833443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.077888012 CET44349833193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.139345884 CET44349839193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.141647100 CET49839443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.141681910 CET44349839193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.142615080 CET44349839193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.142693043 CET49839443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.143023968 CET49839443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.143090963 CET44349839193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.143177032 CET49839443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.144136906 CET44349838193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.145473957 CET49838443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.145518064 CET44349838193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.146580935 CET44349838193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.146651983 CET49838443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.146972895 CET49838443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.147041082 CET44349838193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.147092104 CET49838443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.152163982 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.154337883 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.154350996 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.155226946 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.157686949 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.157795906 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.157824993 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.159040928 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.159310102 CET49836443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.159359932 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.159876108 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.162041903 CET49836443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.162131071 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.164207935 CET49836443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.174047947 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.175478935 CET49837443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.175507069 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.175857067 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.178582907 CET49837443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.178661108 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.178730965 CET49837443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.183330059 CET44349839193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.187335968 CET44349838193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.191873074 CET49838443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.191889048 CET44349838193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.199328899 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.207326889 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.219329119 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.253348112 CET49839443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.253374100 CET44349839193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.359241962 CET49839443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.359533072 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.359781981 CET49838443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.441261053 CET44349839193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.441332102 CET44349839193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.441477060 CET49839443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.445275068 CET49839443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.445305109 CET44349839193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.449289083 CET44349838193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.449318886 CET44349838193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.449326038 CET44349838193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.449390888 CET44349838193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.449393034 CET49838443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.449462891 CET49838443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.449462891 CET49838443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.473237991 CET49838443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.473277092 CET44349838193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.550714016 CET49704443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.550944090 CET49704443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.551286936 CET49856443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.551321030 CET44349856173.222.162.64192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.551408052 CET49856443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.551939964 CET49856443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.551953077 CET44349856173.222.162.64192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.556071043 CET44349704173.222.162.64192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.556224108 CET44349704173.222.162.64192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.609901905 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.609926939 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.609934092 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.609986067 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.610024929 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.610028982 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.610061884 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.610090017 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.610111952 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.610111952 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.610111952 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.610121012 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.610141993 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.623902082 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.623971939 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.624032021 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.624058008 CET49836443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.624100924 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.624128103 CET49836443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.624147892 CET49836443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.624161005 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.645648956 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.645658970 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.645695925 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.645706892 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.645726919 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.645749092 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.645773888 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.645786047 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.645786047 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.645793915 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.645802021 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.645817041 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.656327009 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.656415939 CET49836443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.656434059 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.656457901 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.656521082 CET49836443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.661973000 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.662009001 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.662024021 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.662081003 CET49837443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.662117958 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.662167072 CET49837443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.668278933 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.668297052 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.668355942 CET49837443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.668382883 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.673779011 CET49836443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.673799992 CET44349836193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.682503939 CET49857443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.682539940 CET44349857193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.682634115 CET49857443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.683716059 CET49857443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.683729887 CET44349857193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.694518089 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.696772099 CET44349842216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.697120905 CET49842443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.697132111 CET44349842216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.697504044 CET44349842216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.697566986 CET49842443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.698215961 CET44349842216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.698261023 CET49842443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.698633909 CET49842443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.698700905 CET44349842216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.698803902 CET49842443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.698812962 CET44349842216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.749325037 CET49842443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.749327898 CET49837443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.761610985 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.761697054 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.761759996 CET49837443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.761759996 CET49837443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.776787043 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.776799917 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.776850939 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.776878119 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.776930094 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.776953936 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.776962996 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.776967049 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.776981115 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.776988983 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.777015924 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.796221972 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.798259020 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.798270941 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.798317909 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.798326969 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.798362970 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.798366070 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.798392057 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.798419952 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.799597979 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.799614906 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.799665928 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.799673080 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.802292109 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.803339958 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.803355932 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.803407907 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.803415060 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.804824114 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.821758032 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.824489117 CET4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.839214087 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.839235067 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.839708090 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.839715958 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.840002060 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.840042114 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.840584040 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.840591908 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.840898037 CET49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.840914965 CET4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.841310978 CET49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.841316938 CET4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.841500044 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.842123032 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.842201948 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.842459917 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.842475891 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.845572948 CET49837443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.845611095 CET44349837193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.847902060 CET44349842216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.849423885 CET44349842216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.849512100 CET49842443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.849948883 CET49842443192.168.2.6216.239.32.181
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.849963903 CET44349842216.239.32.181192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.852531910 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.853991985 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.854027033 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.854644060 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.854651928 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.855345011 CET49859443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.855370045 CET44349859193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.855478048 CET49859443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.855875015 CET49860443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.855911970 CET44349860193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.855983973 CET49860443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.856378078 CET49861443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.856405973 CET44349861193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.856457949 CET49861443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.857906103 CET49862443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.857925892 CET44349862193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.857988119 CET49862443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.858335972 CET49859443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.858351946 CET44349859193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.858552933 CET49860443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.858582973 CET44349860193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.858661890 CET49861443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.858678102 CET44349861193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.859338999 CET49862443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.859350920 CET44349862193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.945030928 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.945056915 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.945147991 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.945158958 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.945205927 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.964683056 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.964699984 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.964842081 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.964848995 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.964982986 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.965033054 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.965084076 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.965097904 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.965142012 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.965147972 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.965503931 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.965563059 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.965586901 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.965943098 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.965955973 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.966001987 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.966007948 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.966018915 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.966038942 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.966058969 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.966120958 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.966177940 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.966465950 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.966480970 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.966535091 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.966538906 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.966933966 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.970071077 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.970834017 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.970849991 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.970904112 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.970909119 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.970961094 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.971286058 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.971307039 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.971338034 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.971343994 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.971373081 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.971390963 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.972590923 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.972590923 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.972611904 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.972624063 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.974870920 CET4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.975290060 CET4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.975351095 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.975370884 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.975394011 CET49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.980386972 CET49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.980407000 CET4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.980453968 CET49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.980460882 CET4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.988959074 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.988993883 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.989239931 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.989811897 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.989891052 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.989962101 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.990699053 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.990741014 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.991053104 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.991065979 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.991085052 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.991213083 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.991244078 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.991286993 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.991309881 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.992074013 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.992568970 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.992630005 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.992791891 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.992801905 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.992818117 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.992825031 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.995628119 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.995673895 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.995846987 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.996067047 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.996088982 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.998681068 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.999088049 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.999115944 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.000205040 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.000284910 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.006702900 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.006814957 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.007131100 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.007152081 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.009315014 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.009594917 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.009618044 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.011482954 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.012092113 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.012259960 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.012319088 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.028211117 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.028567076 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.028595924 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.030046940 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.030122995 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.031239033 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.033879042 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.033941031 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.034338951 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.034441948 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.034667969 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.034686089 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.035132885 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.035229921 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.035581112 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.035649061 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.035727024 CET44349843193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.036104918 CET49843443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.036114931 CET44349843193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.036272049 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.036293983 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.037728071 CET44349843193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.037803888 CET49843443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.038369894 CET49843443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.038456917 CET49843443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.038456917 CET44349843193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.055340052 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.079334021 CET44349843193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.091806889 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.092680931 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.092758894 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.093400955 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.093426943 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.093426943 CET49843443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.093445063 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.093449116 CET44349843193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.095565081 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.095621109 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.095675945 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.095694065 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.099049091 CET49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.099097967 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.099174976 CET49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.099363089 CET49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.099380016 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.111365080 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.111388922 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.111459017 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.111481905 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.111526012 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.112416983 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.112430096 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.112471104 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.112476110 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.112519026 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.129697084 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.129717112 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.129771948 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.129789114 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.129831076 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.129849911 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.130140066 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.130153894 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.130213976 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.130219936 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.130259037 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.131810904 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.131825924 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.131892920 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.131899118 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.131933928 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.132206917 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.132251978 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.132286072 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.132286072 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.132329941 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.147557974 CET49835443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.147579908 CET44349835193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.148092985 CET49868443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.148133993 CET44349868193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.148197889 CET49868443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.148966074 CET49868443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.148979902 CET44349868193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.156326056 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.259176970 CET44349856173.222.162.64192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.259301901 CET49856443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.280872107 CET49843443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.311182022 CET49869443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.311218023 CET44349869193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.311307907 CET49869443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.315793037 CET49869443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.315808058 CET44349869193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.351592064 CET44349843193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.351840019 CET44349843193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.351903915 CET49843443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.352828026 CET49843443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.352844954 CET44349843193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.353261948 CET49870443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.353286028 CET44349870193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.353499889 CET49870443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.354295015 CET49870443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.354309082 CET44349870193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.378581047 CET49856443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.378602982 CET44349856173.222.162.64192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.379009008 CET44349856173.222.162.64192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.379065990 CET49856443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.379806042 CET49856443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.379837036 CET44349856173.222.162.64192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.380175114 CET49856443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.423336029 CET44349856173.222.162.64192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.452244997 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.452269077 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.452275991 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.452313900 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.452327967 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.452337027 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.452375889 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.452375889 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.452409029 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.452490091 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.463601112 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.463627100 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.463637114 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.463680029 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.463718891 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.463737011 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.463762999 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.463793039 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.463809013 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.463809013 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.463809013 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.463835001 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.463841915 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.474503994 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.474520922 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.474606037 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.474634886 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.480499029 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.480529070 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.480562925 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.480571032 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.480612993 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486038923 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486063004 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486072063 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486094952 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486109018 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486123085 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486136913 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486196041 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486226082 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486232042 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486258030 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486835003 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486855984 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486862898 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486912012 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486924887 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486924887 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486932993 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486958027 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486974955 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.486984968 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.487008095 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.487095118 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.504180908 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.504198074 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.504246950 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.504271984 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.504303932 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.507836103 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.507878065 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.507895947 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.507910967 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.507955074 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.507976055 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.508012056 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.508013010 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.508013010 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.565795898 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.565800905 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.565891027 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.582736015 CET49856443192.168.2.6173.222.162.64
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.618439913 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.618453026 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.618485928 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.618500948 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.618520975 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.618532896 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.618551970 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.618634939 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.628304958 CET44349857193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.628869057 CET49857443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.628882885 CET44349857193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.629199982 CET44349857193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.629863977 CET49857443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.629918098 CET44349857193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.630266905 CET49857443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.630904913 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.630917072 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.630983114 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.631002903 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.631025076 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.631053925 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.631067991 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.631074905 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.631097078 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.639456987 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.639467955 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.639486074 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.639512062 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.639518976 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.639575958 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.639585018 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.639631987 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.641175032 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.641202927 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.641275883 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.641283989 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.641318083 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.641330004 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.643569946 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.643610954 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.643655062 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.643661976 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.643698931 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.643718958 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.646729946 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.646747112 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.646785021 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.646801949 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.646812916 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.646841049 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.646866083 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.649472952 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.649496078 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.649569988 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.649578094 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.649610043 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.649625063 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.651705027 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.651729107 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.651757002 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.651787996 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.651835918 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.651863098 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.654562950 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.654573917 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.654633045 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.654654980 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.654668093 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.654684067 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.654695988 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.654723883 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.670180082 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.670198917 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.670264959 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.670294046 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.670320034 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.670366049 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.671329975 CET44349857193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.672765970 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.672772884 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.672799110 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.672811985 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.672820091 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.672825098 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.672851086 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.672871113 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.672904968 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.672904968 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.672904968 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.673208952 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.673228025 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.673286915 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.673295021 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.673415899 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.674768925 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.674808979 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.674819946 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.674837112 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.674843073 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.674865961 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.674890995 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.674890995 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.675777912 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.675800085 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.675865889 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.675873995 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.676115990 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.723743916 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.724280119 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.724323034 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.726486921 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.726501942 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.728275061 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.728837967 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.728861094 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.729312897 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.729320049 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.732243061 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.732543945 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.732572079 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.733278036 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.733287096 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.746077061 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.746109962 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.746148109 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.746161938 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.746190071 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.746211052 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.769103050 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.769125938 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.769197941 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.769228935 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.769284010 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.784485102 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.784521103 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.784574032 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.784596920 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.784632921 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.784656048 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.790419102 CET44349860193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.791855097 CET49860443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.791876078 CET44349860193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.792886019 CET44349860193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.792964935 CET49860443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.793469906 CET49860443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.793534994 CET44349860193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.793773890 CET49860443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.793795109 CET44349860193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.794619083 CET44349862193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.794819117 CET49862443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.794825077 CET44349862193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.795906067 CET44349862193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.796008110 CET49862443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.796608925 CET49862443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.796670914 CET44349862193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.796996117 CET49862443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.797002077 CET44349862193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.797935009 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.797966957 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.798013926 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.798026085 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.798068047 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.798090935 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.804414988 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.804442883 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.804497957 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.804534912 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.804563999 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.804613113 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.805306911 CET44349861193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.805526018 CET49861443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.805546045 CET44349861193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.806406021 CET44349861193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.806476116 CET49861443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.807069063 CET49861443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.807126999 CET44349861193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.807296038 CET49861443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.807303905 CET44349861193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.807548046 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.807576895 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.807641029 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.807650089 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.807681084 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.807691097 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.808059931 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.808084011 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.808120012 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.808126926 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.808161974 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.808193922 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.809943914 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.809984922 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.810024023 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.810029984 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.810046911 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.810072899 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.811005116 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.811028957 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.811064959 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.811070919 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.811100960 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.811120987 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.811760902 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.811783075 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.811817884 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.811825991 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.811861992 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.811877012 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.812172890 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.812199116 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.812239885 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.812247038 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.812273026 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.812284946 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.813941956 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.813962936 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.814012051 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.814018011 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.814048052 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.814062119 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.814524889 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.814549923 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.814582109 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.814589024 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.814620018 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.814632893 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.816253901 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.816278934 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.816334963 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.816342115 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.816376925 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.819101095 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.819109917 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.819118977 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.819139957 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.819160938 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.819217920 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.819253922 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.821381092 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.821404934 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.821430922 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.821438074 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.821480036 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.821518898 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.822298050 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.822324038 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.822370052 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.822379112 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.822412014 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.822423935 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.830405951 CET44349859193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.835304976 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.835325956 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.835380077 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.835390091 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.835431099 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.835453987 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.836316109 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.836330891 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.836384058 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.836391926 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.836415052 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.836431980 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.837028980 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.837044001 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.837102890 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.837110043 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.837327957 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.837958097 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.837971926 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.837989092 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.837995052 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.838042974 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.838114977 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.838155985 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.838836908 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.838845015 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.838852882 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.838871956 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.838932037 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.838932037 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.838954926 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.840620041 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.840624094 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.840627909 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.840636969 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.840646029 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.840667009 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.840686083 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.840692997 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.840696096 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.840708971 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.840734959 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.840740919 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.840769053 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.841310024 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.841325998 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.841381073 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.841387987 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.842385054 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.842402935 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.842458963 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.842466116 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.842498064 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.842498064 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.842735052 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.842749119 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.842787981 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.842817068 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.842844963 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.843899012 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.843916893 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.843956947 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.843974113 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.844005108 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.850764990 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.851046085 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.851342916 CET49859443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.851356983 CET44349859193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.851408958 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.851728916 CET44349859193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.853565931 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.853744030 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.853821039 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.855428934 CET49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.855446100 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.857677937 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.857839108 CET49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.857846022 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.857861996 CET4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.857927084 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.858517885 CET49859443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.858586073 CET44349859193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.859433889 CET49860443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.859433889 CET49862443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.868629932 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.868690968 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.869246960 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.869674921 CET49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.869688034 CET4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.871788979 CET49859443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.871965885 CET49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.871994972 CET4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.874644041 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.874660015 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.874676943 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.874684095 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.884465933 CET49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.884495020 CET4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.884788036 CET49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.886053085 CET49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.886065006 CET4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.887069941 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.887121916 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.887229919 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.887769938 CET49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.887784004 CET4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.888557911 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.888642073 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.888720036 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.888933897 CET49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.888972044 CET4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.890072107 CET49861443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.912851095 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.912903070 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.912930965 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.912944078 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.912997007 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.919326067 CET44349859193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.934108973 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.934128046 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.934288979 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.934322119 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.954760075 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.954812050 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.954854012 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.954876900 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.954910040 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.954935074 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.954987049 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.955008984 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.955054998 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.955076933 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.955102921 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.955125093 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.964128971 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.964154959 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.964195013 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.964206934 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.964238882 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.964261055 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.964548111 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.964570999 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.964605093 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.964607000 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.964616060 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.964642048 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.964673996 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.974411964 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.974442959 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.974548101 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.974572897 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.974775076 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.974802017 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.974860907 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.974885941 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.974909067 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.975320101 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.975893974 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.975919962 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.976027012 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.976033926 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.976247072 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.976283073 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.976315022 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.976320982 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.976346970 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.976375103 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.978656054 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.978679895 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.978738070 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.978745937 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.978773117 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.978791952 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.979724884 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.979748011 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.979799986 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.979840994 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.979856968 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.980628967 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.980655909 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.980693102 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.980704069 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.980715036 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.980746984 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.982748985 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.982784033 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.982829094 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.982836962 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.982861042 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.982873917 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.982959032 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.982979059 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983012915 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983021975 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983043909 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983046055 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983055115 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983064890 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983071089 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983078957 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983099937 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983107090 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983134985 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983140945 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983153105 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983177900 CET44349841193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983433008 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983454943 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983499050 CET49841443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983501911 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983510017 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983524084 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983526945 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983546019 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983562946 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983575106 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983580112 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.983616114 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.984513998 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.984555006 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.984589100 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.984596968 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.984615088 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.984637022 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.984666109 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.984688997 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.984718084 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.984724998 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.984755993 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.984771013 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.985136032 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.985162973 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.985213995 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.985258102 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.985287905 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.985434055 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.985449076 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.985506058 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.985522985 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.985620022 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.985677004 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.985692024 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.985765934 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.986119032 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.986181021 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.986196995 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.986203909 CET44349844193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.986232996 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.986246109 CET49844443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.990202904 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.990227938 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.990325928 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.990346909 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.992232084 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.992250919 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.992307901 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.992316008 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.992328882 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:43.992362022 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.001687050 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.001702070 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.001775980 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.001799107 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.002352953 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.002371073 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003170013 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003182888 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003393888 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003417015 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003540039 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003549099 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003552914 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003570080 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003819942 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003839016 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003843069 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003861904 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003885031 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003901958 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003943920 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003950119 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.003952980 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.004410028 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.004431009 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.004475117 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.004489899 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.004520893 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.005018950 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.005033016 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.005085945 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.005100965 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.005130053 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.006772041 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.006791115 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.006865025 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.006877899 CET44349845193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.006907940 CET49845443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.006957054 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.006969929 CET44349846193.136.67.208192.168.2.6
                                                                                                                                                                                                                      Oct 30, 2024 16:07:44.007030010 CET49846443192.168.2.6193.136.67.208
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.817481995 CET192.168.2.61.1.1.10x1b17Standard query (0)ubi.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.817596912 CET192.168.2.61.1.1.10x4b54Standard query (0)ubi.pt65IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:26.994034052 CET192.168.2.61.1.1.10xb3abStandard query (0)ubi.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:26.994177103 CET192.168.2.61.1.1.10xec6cStandard query (0)ubi.pt65IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.828655005 CET192.168.2.61.1.1.10x807dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.829037905 CET192.168.2.61.1.1.10xb5dbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.880863905 CET192.168.2.61.1.1.10x3d6cStandard query (0)www.ubi.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.881092072 CET192.168.2.61.1.1.10x78afStandard query (0)www.ubi.pt65IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.070451021 CET192.168.2.61.1.1.10xa118Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.070789099 CET192.168.2.61.1.1.10x8704Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.076538086 CET192.168.2.61.1.1.10xd0abStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.077311993 CET192.168.2.61.1.1.10xaf32Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.571115017 CET192.168.2.61.1.1.10xb627Standard query (0)www.ubi.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.571268082 CET192.168.2.61.1.1.10xb40fStandard query (0)www.ubi.pt65IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.794770956 CET192.168.2.61.1.1.10xda5cStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.796677113 CET192.168.2.61.1.1.10x42c9Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.351824999 CET192.168.2.61.1.1.10xa2ceStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.352716923 CET192.168.2.61.1.1.10x9534Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.875010014 CET1.1.1.1192.168.2.60x1b17No error (0)ubi.pt193.136.67.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.052398920 CET1.1.1.1192.168.2.60xb3abNo error (0)ubi.pt193.136.67.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.836486101 CET1.1.1.1192.168.2.60x807dNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:27.836584091 CET1.1.1.1192.168.2.60xb5dbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.986435890 CET1.1.1.1192.168.2.60x78afNo error (0)www.ubi.pthaproxy.ubi.ptCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.986860991 CET1.1.1.1192.168.2.60x3d6cNo error (0)www.ubi.pthaproxy.ubi.ptCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:28.986860991 CET1.1.1.1192.168.2.60x3d6cNo error (0)haproxy.ubi.pt193.136.67.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.078171015 CET1.1.1.1192.168.2.60x8704No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.078187943 CET1.1.1.1192.168.2.60xa118No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:31.078187943 CET1.1.1.1192.168.2.60xa118No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.083720922 CET1.1.1.1192.168.2.60xd0abNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.083720922 CET1.1.1.1192.168.2.60xd0abNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.084610939 CET1.1.1.1192.168.2.60xaf32No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.675998926 CET1.1.1.1192.168.2.60xb40fNo error (0)www.ubi.pthaproxy.ubi.ptCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.689143896 CET1.1.1.1192.168.2.60xb627No error (0)www.ubi.pthaproxy.ubi.ptCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:32.689143896 CET1.1.1.1192.168.2.60xb627No error (0)haproxy.ubi.pt193.136.67.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.802822113 CET1.1.1.1192.168.2.60xda5cNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.802822113 CET1.1.1.1192.168.2.60xda5cNo error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.802822113 CET1.1.1.1192.168.2.60xda5cNo error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.802822113 CET1.1.1.1192.168.2.60xda5cNo error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.802822113 CET1.1.1.1192.168.2.60xda5cNo error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:36.804799080 CET1.1.1.1192.168.2.60x42c9No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.365816116 CET1.1.1.1192.168.2.60xa2ceNo error (0)stats.g.doubleclick.net74.125.71.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.365816116 CET1.1.1.1192.168.2.60xa2ceNo error (0)stats.g.doubleclick.net74.125.71.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.365816116 CET1.1.1.1192.168.2.60xa2ceNo error (0)stats.g.doubleclick.net74.125.71.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:38.365816116 CET1.1.1.1192.168.2.60xa2ceNo error (0)stats.g.doubleclick.net74.125.71.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.538393974 CET1.1.1.1192.168.2.60x9f6cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:39.538393974 CET1.1.1.1192.168.2.60x9f6cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.675491095 CET1.1.1.1192.168.2.60x24cfNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:42.675491095 CET1.1.1.1192.168.2.60x24cfNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:55.043454885 CET1.1.1.1192.168.2.60x5ffNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:07:55.043454885 CET1.1.1.1192.168.2.60x5ffNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:08:49.039819002 CET1.1.1.1192.168.2.60x3db0No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:08:49.039819002 CET1.1.1.1192.168.2.60x3db0No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:08:49.039819002 CET1.1.1.1192.168.2.60x3db0No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:08:49.039819002 CET1.1.1.1192.168.2.60x3db0No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:08:49.039819002 CET1.1.1.1192.168.2.60x3db0No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:08:49.039819002 CET1.1.1.1192.168.2.60x3db0No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 30, 2024 16:08:49.039819002 CET1.1.1.1192.168.2.60x3db0No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.649715193.136.67.208803708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 30, 2024 16:07:25.882879019 CET421OUTGET / HTTP/1.1
                                                                                                                                                                                                                      Host: ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Oct 30, 2024 16:07:26.968452930 CET80INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Content-length: 0
                                                                                                                                                                                                                      Location: https://ubi.pt/
                                                                                                                                                                                                                      Oct 30, 2024 16:08:11.968379974 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.649716193.136.67.208803708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 30, 2024 16:08:10.889976978 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      0192.168.2.64971240.113.103.199443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4e 50 43 6a 67 62 36 6b 62 55 6d 66 38 64 42 39 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 61 36 35 37 39 65 39 61 33 38 63 31 35 38 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: NPCjgb6kbUmf8dB9.1Context: 5ea6579e9a38c158
                                                                                                                                                                                                                      2024-10-30 15:07:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                      2024-10-30 15:07:25 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4e 50 43 6a 67 62 36 6b 62 55 6d 66 38 64 42 39 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 61 36 35 37 39 65 39 61 33 38 63 31 35 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 4c 32 37 4c 77 51 56 62 55 4b 31 57 31 59 4a 57 39 36 77 30 72 64 39 45 4c 36 67 71 6b 38 46 45 67 4f 30 33 6f 6d 66 6a 68 31 4f 53 78 45 78 46 71 68 54 51 32 62 2b 63 45 6e 35 4a 6c 58 2f 42 78 54 63 4b 30 4b 56 4e 78 58 45 77 4b 2f 6b 59 48 53 32 44 68 32 71 61 47 67 6a 33 4f 78 50 2b 77 30 30 53 56 4a 51 75 4a 4b 51 74
                                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: NPCjgb6kbUmf8dB9.2Context: 5ea6579e9a38c158<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfL27LwQVbUK1W1YJW96w0rd9EL6gqk8FEgO03omfjh1OSxExFqhTQ2b+cEn5JlX/BxTcK0KVNxXEwK/kYHS2Dh2qaGgj3OxP+w00SVJQuJKQt
                                                                                                                                                                                                                      2024-10-30 15:07:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4e 50 43 6a 67 62 36 6b 62 55 6d 66 38 64 42 39 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 61 36 35 37 39 65 39 61 33 38 63 31 35 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: NPCjgb6kbUmf8dB9.3Context: 5ea6579e9a38c158<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                      2024-10-30 15:07:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                      2024-10-30 15:07:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4c 58 76 30 6c 43 6a 79 61 6b 4b 4a 6b 31 55 32 48 38 71 47 4d 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                      Data Ascii: MS-CV: LXv0lCjyakKJk1U2H8qGMw.0Payload parsing failed.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.649719193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:28 UTC649OUTGET / HTTP/1.1
                                                                                                                                                                                                                      Host: ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-30 15:07:28 UTC176INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Content-length: 0
                                                                                                                                                                                                                      Location: https://www.ubi.pt/
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.649721184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-10-30 15:07:29 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=25944
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:29 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.649722193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC653OUTGET / HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC790INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Content-Security-Policy: img-src 'self' ssl.google-analytics.com google.pt;
                                                                                                                                                                                                                      Content-Security-Policy: media-src 'self' www.youtube.com;
                                                                                                                                                                                                                      Content-Security-Policy: frame-src 'self' www.youtube.com www.google.com www.facebook.com
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Frame-Options: ALLOW-FROM https://aloja.ubi.pt/
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Referrer-Policy: no-referrer
                                                                                                                                                                                                                      Permissions-Policy: microphone=(), geolocation=(self), camera=()
                                                                                                                                                                                                                      Set-Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; expires=Thu, 30-Oct-2025 15:07:30 GMT; path=/
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:30 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 171260
                                                                                                                                                                                                                      Set-Cookie: SERVERID=A; path=/
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC14602INData Raw: 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 74 69 74 6c 65 3e 0d 0a 09 55 6e 69 76 65 72 73 69 64 61 64 65 20 64 61 20 42 65 69 72 61 20 49 6e 74 65 72 69 6f 72 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 20 55 6e 69 76 65 72 73 69 64 61 64 65 20 64 61 20 42 65 69 72 61 20 49 6e 74 65 72 69
                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="pt"><head><meta charset="utf-8" /><title>Universidade da Beira Interior</title><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="description" content="A Universidade da Beira Interi
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC1024INData Raw: 64 76 62 4a 73 33 63 59 2f 73 4a 2f 4a 4b 31 70 68 37 6f 63 31 76 44 67 4b 74 5a 52 64 7a 32 65 31 56 45 38 4c 59 76 76 47 72 30 78 71 6d 41 4f 33 46 4d 38 5a 6c 43 78 70 6c 7a 4f 66 6d 6e 54 55 65 6a 64 6a 6e 61 42 65 45 4b 35 4c 42 75 64 52 4c 51 70 36 76 34 45 35 32 30 66 77 39 63 30 57 62 6b 68 73 30 34 73 2f 41 46 35 6e 45 63 55 36 77 65 74 6b 50 31 33 48 54 64 50 6b 49 75 48 41 70 51 44 2b 6e 31 6b 4e 35 66 71 67 73 65 4f 58 65 6c 55 55 38 61 33 2f 33 57 57 55 42 32 44 35 71 76 4a 46 70 35 59 49 67 56 2f 34 30 4c 35 45 69 48 37 41 6b 33 33 6b 41 37 78 55 51 4e 68 4f 62 59 5a 66 74 52 39 4d 2f 65 51 35 30 6c 69 45 73 6c 56 71 7a 61 48 33 4c 41 66 73 70 54 42 4b 75 72 38 58 56 50 2b 43 6e 53 62 4d 57 70 53 31 7a 36 45 71 76 59 6e 52 6d 71 59 2b 43 73
                                                                                                                                                                                                                      Data Ascii: dvbJs3cY/sJ/JK1ph7oc1vDgKtZRdz2e1VE8LYvvGr0xqmAO3FM8ZlCxplzOfmnTUejdjnaBeEK5LBudRLQp6v4E520fw9c0Wbkhs04s/AF5nEcU6wetkP13HTdPkIuHApQD+n1kN5fqgseOXelUU8a3/3WWUB2D5qvJFp5YIgV/40L5EiH7Ak33kA7xUQNhObYZftR9M/eQ50liEslVqzaH3LAfspTBKur8XVP+CnSbMWpS1z6EqvYnRmqY+Cs
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 73 72 63 52 62 6a 2f 62 68 78 77 72 74 66 62 51 77 43 46 46 4a 42 50 56 48 75 57 74 47 66 43 71 33 4e 50 67 6a 79 6d 4d 45 4d 31 58 42 49 44 44 62 49 2f 61 52 31 4f 58 79 61 6a 43 77 41 67 67 70 65 52 39 31 56 69 59 34 37 53 47 5a 6e 69 66 6d 2f 64 45 4d 48 46 53 66 66 47 58 33 62 7a 41 50 37 34 45 67 46 41 62 77 4e 30 55 74 30 70 6f 6e 7a 50 34 52 73 47 6f 39 43 59 46 41 72 72 61 36 76 30 71 56 71 79 6c 33 33 39 36 73 46 51 75 47 46 4d 4f 39 42 4e 49 75 70 76 6b 36 2b 49 76 68 49 66 77 44 52 58 75 4d 41 73 34 39 49 41 74 35 6e 49 33 72 44 70 38 76 30 54 49 4f 53 7a 74 43 50 69 37 6c 45 42 71 70 4c 55 75 6e 56 62 67 67 47 65 49 65 43 49 56 32 44 33 5a 6e 68 42 41 73 4a 75 35 41 61 38 6e 61 6e 70 30 4e 35 75 65 72 35 79 47 33 65 46 54 49 68 49 4f 4d 5a 39
                                                                                                                                                                                                                      Data Ascii: srcRbj/bhxwrtfbQwCFFJBPVHuWtGfCq3NPgjymMEM1XBIDDbI/aR1OXyajCwAggpeR91ViY47SGZnifm/dEMHFSffGX3bzAP74EgFAbwN0Ut0ponzP4RsGo9CYFArra6v0qVqyl3396sFQuGFMO9BNIupvk6+IvhIfwDRXuMAs49IAt5nI3rDp8v0TIOSztCPi7lEBqpLUunVbggGeIeCIV2D3ZnhBAsJu5Aa8nanp0N5uer5yG3eFTIhIOMZ9
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 66 41 47 51 45 41 4a 70 53 48 6d 6c 70 4a 6f 58 45 73 55 6d 6e 42 44 62 31 71 6f 4f 4d 30 42 70 63 70 4f 48 4f 4e 37 38 76 58 37 39 33 42 36 31 32 74 38 43 6e 4f 4e 50 38 6d 30 44 4c 65 55 6a 66 42 6b 61 66 38 61 63 52 57 2b 43 53 4d 50 38 51 4b 72 55 47 53 79 64 4d 41 76 41 64 79 41 39 64 77 4a 77 74 32 53 38 38 70 54 66 78 4b 4b 2f 6f 4c 4e 32 39 79 6f 4d 66 6e 46 33 39 6c 43 78 55 30 45 43 54 6c 72 4b 38 36 58 67 6e 6e 47 4b 64 4a 50 33 32 38 33 45 52 65 73 4e 41 31 68 34 55 67 58 69 30 46 43 38 4d 44 41 72 39 38 6e 44 6a 76 43 7a 65 51 6e 31 73 69 44 30 44 46 39 4c 6e 78 4c 39 67 55 45 42 36 57 62 59 5a 2f 77 71 75 52 36 2f 46 41 55 6d 4a 41 39 42 57 44 32 31 62 53 45 30 4c 4d 62 48 55 35 45 77 4b 2b 41 51 47 37 78 50 55 56 6d 2f 59 48 50 62 4b 5a 33
                                                                                                                                                                                                                      Data Ascii: fAGQEAJpSHmlpJoXEsUmnBDb1qoOM0BpcpOHON78vX793B612t8CnONP8m0DLeUjfBkaf8acRW+CSMP8QKrUGSydMAvAdyA9dwJwt2S88pTfxKK/oLN29yoMfnF39lCxU0ECTlrK86XgnnGKdJP3283EResNA1h4UgXi0FC8MDAr98nDjvCzeQn1siD0DF9LnxL9gUEB6WbYZ/wquR6/FAUmJA9BWD21bSE0LMbHU5EwK+AQG7xPUVm/YHPbKZ3
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 4c 5a 72 4e 67 2f 72 34 69 47 48 30 48 4e 61 32 64 52 33 50 57 6f 44 53 64 4d 53 51 35 6d 6c 31 30 69 6d 55 6c 65 72 41 30 76 75 43 70 36 41 31 51 30 4f 64 62 62 52 75 6f 74 52 73 73 50 77 79 42 47 45 52 57 6e 31 41 59 6b 39 44 36 36 68 48 65 6d 2f 66 74 56 52 6c 39 55 42 6f 31 54 66 63 74 4d 6b 57 56 53 70 59 56 78 73 32 4c 6d 42 6a 61 43 30 51 78 32 79 33 4b 72 38 42 5a 70 50 41 41 32 4f 75 58 35 6e 57 77 66 45 4d 36 39 6d 6b 78 67 73 2b 6f 72 72 37 77 2b 63 65 4b 6e 38 45 55 42 52 32 63 51 51 71 56 68 44 34 59 49 45 43 4b 6d 53 56 59 39 66 66 31 47 63 74 46 4e 5a 7a 4f 39 2b 42 6e 47 76 5a 6c 6d 74 38 4f 45 4b 67 41 44 67 64 2b 63 4b 59 50 70 4c 4f 4a 72 65 4a 57 34 4c 33 69 38 65 64 58 4e 79 44 73 55 51 78 6d 2b 6c 6e 4a 69 30 53 52 31 71 63 68 68 6e
                                                                                                                                                                                                                      Data Ascii: LZrNg/r4iGH0HNa2dR3PWoDSdMSQ5ml10imUlerA0vuCp6A1Q0OdbbRuotRssPwyBGERWn1AYk9D66hHem/ftVRl9UBo1TfctMkWVSpYVxs2LmBjaC0Qx2y3Kr8BZpPAA2OuX5nWwfEM69mkxgs+orr7w+ceKn8EUBR2cQQqVhD4YIECKmSVY9ff1GctFNZzO9+BnGvZlmt8OEKgADgd+cKYPpLOJreJW4L3i8edXNyDsUQxm+lnJi0SR1qchhn
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 43 62 66 42 69 63 46 78 6f 4c 6d 57 4f 6b 71 7a 52 73 76 57 4f 70 45 38 45 72 6b 47 66 55 6f 69 6a 66 44 38 6c 67 70 6b 32 4e 43 74 48 41 45 6b 76 78 53 41 4d 4f 79 4c 4d 6c 2f 35 61 6c 69 45 53 36 76 39 30 45 70 2f 50 38 56 31 68 6c 55 42 55 41 74 66 65 43 76 51 38 42 6d 4d 34 48 4a 79 38 41 78 4e 34 32 42 64 53 54 68 31 4c 59 59 55 49 78 6d 4d 6b 56 41 33 77 66 4f 34 54 72 69 4d 7a 70 51 4c 39 41 63 75 59 71 46 56 77 70 39 48 45 6a 4f 72 54 69 2b 6c 54 35 37 30 50 50 4e 43 48 43 67 37 57 59 76 76 2b 4b 62 4a 34 7a 63 56 78 48 59 57 72 68 53 39 45 35 6c 42 4d 2f 41 53 51 39 61 4f 76 75 76 49 34 52 57 78 45 44 6e 4f 7a 57 4f 77 4a 5a 63 53 52 62 48 78 49 2b 33 36 78 6f 37 66 79 2b 30 69 36 32 2f 43 63 64 44 62 31 6d 44 56 44 35 77 37 6f 31 43 67 6c 33 2f
                                                                                                                                                                                                                      Data Ascii: CbfBicFxoLmWOkqzRsvWOpE8ErkGfUoijfD8lgpk2NCtHAEkvxSAMOyLMl/5aliES6v90Ep/P8V1hlUBUAtfeCvQ8BmM4HJy8AxN42BdSTh1LYYUIxmMkVA3wfO4TriMzpQL9AcuYqFVwp9HEjOrTi+lT570PPNCHCg7WYvv+KbJ4zcVxHYWrhS9E5lBM/ASQ9aOvuvI4RWxEDnOzWOwJZcSRbHxI+36xo7fy+0i62/CcdDb1mDVD5w7o1Cgl3/
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 41 62 6b 6c 36 7a 78 52 50 44 78 30 4a 58 73 7a 64 64 2f 54 66 55 48 54 37 4d 61 31 51 4c 36 72 2f 48 62 4a 63 7a 41 72 57 76 52 69 6c 65 4d 73 36 6d 56 59 75 65 66 70 48 4e 41 53 36 4b 77 70 65 39 58 32 49 72 2f 71 48 57 71 4d 76 4d 6e 63 5a 76 64 6c 2b 56 69 55 46 39 4f 2f 6f 41 5a 6f 36 49 49 33 58 54 6f 36 73 49 34 64 39 75 64 5a 41 45 57 67 4a 42 2f 56 76 58 5a 34 6f 37 79 6c 57 2b 48 4a 62 4a 78 30 59 58 53 62 42 65 63 76 74 45 6c 6d 62 72 79 4b 62 33 6e 4d 30 2f 46 36 38 41 69 67 7a 73 6a 42 2b 57 65 35 38 48 59 6a 4f 6c 48 71 45 4e 71 30 4e 64 70 69 56 37 68 63 45 47 35 67 61 73 5a 56 73 55 31 66 68 43 36 42 76 49 32 5a 71 31 72 33 6d 7a 38 2b 4e 63 51 38 79 74 63 32 73 38 70 4c 38 74 54 4b 51 76 42 61 2b 41 4f 49 48 5a 7a 56 6c 36 45 77 42 54 58
                                                                                                                                                                                                                      Data Ascii: Abkl6zxRPDx0JXszdd/TfUHT7Ma1QL6r/HbJczArWvRileMs6mVYuefpHNAS6Kwpe9X2Ir/qHWqMvMncZvdl+ViUF9O/oAZo6II3XTo6sI4d9udZAEWgJB/VvXZ4o7ylW+HJbJx0YXSbBecvtElmbryKb3nM0/F68AigzsjB+We58HYjOlHqENq0NdpiV7hcEG5gasZVsU1fhC6BvI2Zq1r3mz8+NcQ8ytc2s8pL8tTKQvBa+AOIHZzVl6EwBTX
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC16384INData Raw: 3e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 3c 61 20 74 69 74 6c 65 3d 22 4c 69 6e 6b 20 70 61 72 61 20 44 6f 75 74 6f 72 61 6d 65 6e 74 6f 73 22 20 68 72 65 66 3d 22 2f 43 75 72 73 6f 73 23 33 6f 5f 43 69 63 6c 6f 22 3e 44 6f 75 74 6f 72 61 6d 65 6e 74 6f 73 2f 33 26 6f 72 64 6d 3b 73 20 43 69 63 6c 6f 73 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 3c 61 20 74 69 74 6c 65 3d 22 4c 69 6e 6b 20 70 61 72 61 20 50 26 6f 61 63 75 74 65 3b 73 2d 44 6f 75 74 6f 72 61 6d 65 6e 74 6f 22 20 68 72 65 66 3d 22 2f 43 75 72 73 6f 73 23 50 6f 73 2d 44 6f 75 74 6f 72 61 6d 65 6e 74 6f 22 3e 50 26 6f 61 63 75 74 65 3b 73 2d 44 6f 75 74 6f 72 61 6d 65 6e 74 6f 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 3c 61 20 74 69 74 6c 65 3d 22 4c 69 6e 6b 20 70 61 72 61 20 43 75 72 73 6f
                                                                                                                                                                                                                      Data Ascii: ></li><li><a title="Link para Doutoramentos" href="/Cursos#3o_Ciclo">Doutoramentos/3&ordm;s Ciclos</a></li><li><a title="Link para P&oacute;s-Doutoramento" href="/Cursos#Pos-Doutoramento">P&oacute;s-Doutoramento</a></li><li><a title="Link para Curso
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC16384INData Raw: 6d 65 6e 74 6f 73 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 62 74 6e 45 73 71 75 65 72 64 61 20 64 72 6f 70 64 6f 77 6e 20 79 61 6d 6d 2d 66 75 6c 6c 77 69 64 74 68 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 27 2f 50 61 67 69 6e 61 2f 46 75 6e 63 69 6f 6e 61 72 69 6f 73 27 20 63 6c 61 73 73 3d 22 64 72
                                                                                                                                                                                                                      Data Ascii: mentos</a></li></ul></div></div> </li> <li class="btnEsquerda dropdown yamm-fullwidth"> <a href='/Pagina/Funcionarios' class="dr
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC16384INData Raw: 72 20 64 69 66 69 63 75 6c 64 61 64 65 20 74 65 6c 65 66 6f 6e 65 5f 70 61 74 68 32 2e 6a 70 67 22 20 61 6c 74 3d 22 46 69 63 68 65 69 72 6f 20 63 6f 6d 20 6f 20 6e 6f 6d 65 3a 20 62 61 6e 6e 65 72 20 64 69 66 69 63 75 6c 64 61 64 65 20 74 65 6c 65 66 6f 6e 65 5f 70 61 74 68 32 22 20 2f 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 65 6e 64 20 66 65 61 74 75 72 65 20 62 61 6e 6e 65 72 20 30 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: r dificuldade telefone_path2.jpg" alt="Ficheiro com o nome: banner dificuldade telefone_path2" /></div></div></a> </div> ... end feature banner 0 -->


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      4192.168.2.64972313.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:30 GMT
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                                                                                                                                                                      ETag: "0x8DCF753BAA1B278"
                                                                                                                                                                                                                      x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150730Z-16849878b78j7llf5vkyvvcehs000000098g00000000fveg
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.649724184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=25969
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:30 GMT
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                      2024-10-30 15:07:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      6192.168.2.649730104.17.25.144433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC534OUTGET /ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:31 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                      ETag: W/"5eb03ec1-514"
                                                                                                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:11:45 GMT
                                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 634287
                                                                                                                                                                                                                      Expires: Mon, 20 Oct 2025 15:07:31 GMT
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pGQwCb%2B%2BU6D57KXUii8XAZYDpUnlYdDSdf1D9Q12Vv3F0%2FUrWxc600MlFYFQV7lVaWS54QqQvlOlKc9juGVwERi6tWwot0V6RyrdByssLm2Jl%2Bk6V7zngRpFWIWTpWaKvnGt3Vgl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8dac50c42948465c-DFW
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC410INData Raw: 35 31 34 0d 0a 2f 2a 21 20 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 20 76 31 2e 34 2e 31 20 7c 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 61 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 61 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 68 2e 72 61 77 3f 61 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 72 65 74 75 72 6e 20 68 2e 72
                                                                                                                                                                                                                      Data Ascii: 514/*! jquery.cookie v1.4.1 | MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?a(require("jquery")):a(jQuery)}(function(a){function b(a){return h.raw?a:encodeURIComponent(a)}function c(a){return h.r
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC897INData Raw: 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 5c 5c 2f 67 2c 22 5c 5c 22 29 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 2e 72 65 70 6c 61 63 65 28 67 2c 22 20 22 29 29 2c 68 2e 6a 73 6f 6e 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 3a 61 7d 63 61 74 63 68 28 62 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 62 2c 63 29 7b 76 61 72 20 64 3d 68 2e 72 61 77 3f 62 3a 65 28 62 29 3b 72 65 74 75 72 6e 20 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 3f 63 28 64 29 3a 64 7d 76 61 72 20 67 3d 2f 5c 2b 2f 67 2c 68 3d 61 2e 63 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 67 2c 69 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 67 26 26 21 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 67 29 29 7b 69 66 28 69 3d 61 2e 65 78
                                                                                                                                                                                                                      Data Ascii: ).replace(/\\\\/g,"\\"));try{return a=decodeURIComponent(a.replace(g," ")),h.json?JSON.parse(a):a}catch(b){}}function f(b,c){var d=h.raw?b:e(b);return a.isFunction(c)?c(d):d}var g=/\+/g,h=a.cookie=function(e,g,i){if(void 0!==g&&!a.isFunction(g)){if(i=a.ex
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      7192.168.2.64973413.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:31 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                      x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150731Z-16849878b782d4lwcu6h6gmxnw00000007y00000000059mx
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      8192.168.2.64973213.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:32 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                      x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150732Z-16849878b78km6fmmkbenhx76n00000007e000000000tfra
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      9192.168.2.649725193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC588OUTGET /assets/css/bootstrap.css HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Last-Modified: Tue, 21 Mar 2023 13:35:24 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "6227bbfdf95bd91:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:31 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 138730
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC15110INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 0d 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0d 0a 68 74 6d 6c 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61
                                                                                                                                                                                                                      Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html { font-fa
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC1024INData Raw: 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 38 38 22 3b 0d 0a 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 75 6e 64 2d 73 74 65 72 65 6f 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 38 39 22 3b 0d 0a 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 75 6e 64 2d 64 6f 6c 62 79 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 39 30 22 3b 0d 0a 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 75 6e 64 2d 35 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 39 31 22 3b 0d 0a 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 75 6e 64 2d 36 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 39 32 22 3b 0d 0a 7d 0d 0a 2e 67
                                                                                                                                                                                                                      Data Ascii: { content: "\e188";}.glyphicon-sound-stereo:before { content: "\e189";}.glyphicon-sound-dolby:before { content: "\e190";}.glyphicon-sound-5-1:before { content: "\e191";}.glyphicon-sound-6-1:before { content: "\e192";}.g
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 33 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 69 6e 70 75 74 2c 0d 0a 62 75 74 74 6f 6e 2c 0d 0a 73 65 6c 65 63 74 2c 0d 0a 74 65 78 74 61 72 65 61 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0d 0a
                                                                                                                                                                                                                      Data Ascii: "Helvetica Neue", Helvetica, Arial, sans-serif; font-size: 14px; line-height: 1.42857143; color: #333; background-color: #fff;}input,button,select,textarea { font-family: inherit; font-size: inherit; line-height: inherit;
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 36 36 36 36 36 36 37 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 34 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 33 33 33 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 32 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 2e 36 36 36 36 36 36 36 37 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 31 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 2e 33 33 33 33 33 33 33 33 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66
                                                                                                                                                                                                                      Data Ascii: 6666667%; } .col-md-offset-4 { margin-left: 33.33333333%; } .col-md-offset-3 { margin-left: 25%; } .col-md-offset-2 { margin-left: 16.66666667%; } .col-md-offset-1 { margin-left: 8.33333333%; } .col-md-off
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 37 35 29 3b 0d 0a 7d 0d 0a 2e 68 61 73 2d 73 75 63 63 65 73 73 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 32 62 35 34 32 63 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 37 35 29 2c 20 30 20 30 20 36 70 78 20 23 36 37 62 31 36 38 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 37 35 29 2c 20 30 20 30 20 36 70 78 20 23 36 37 62 31 36 38 3b 0d 0a 7d 0d 0a 2e 68 61 73 2d 73 75 63 63 65
                                                                                                                                                                                                                      Data Ascii: rgba(0, 0, 0, .075);}.has-success .form-control:focus { border-color: #2b542c; -webkit-box-shadow: inset 0 1px 1px rgba(0, 0, 0, .075), 0 0 6px #67b168; box-shadow: inset 0 1px 1px rgba(0, 0, 0, .075), 0 0 6px #67b168;}.has-succe
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 78 3a 20 32 3b 0d 0a 7d 0d 0a 2e 62 74 6e 2d 67 72 6f 75 70 20 3e 20 2e 62 74 6e 3a 66 6f 63 75 73 2c 0d 0a 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 20 3e 20 2e 62 74 6e 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0d 0a 7d 0d 0a 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 20 2b 20 2e 62 74 6e 2c 0d 0a 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 20 2b 20 2e 62 74 6e 2d 67 72 6f 75 70 2c 0d 0a 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 2d 67 72 6f 75 70 20 2b 20 2e 62 74 6e 2c 0d 0a 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 2d 67 72 6f 75 70 20 2b 20 2e 62 74 6e 2d 67 72 6f 75 70 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 3b 0d 0a 7d 0d 0a 2e 62 74 6e 2d 74 6f 6f 6c 62 61 72 20 7b 0d
                                                                                                                                                                                                                      Data Ascii: x: 2;}.btn-group > .btn:focus,.btn-group-vertical > .btn:focus { outline: 0;}.btn-group .btn + .btn,.btn-group .btn + .btn-group,.btn-group .btn-group + .btn,.btn-group .btn-group + .btn-group { margin-left: -1px;}.btn-toolbar {
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 0d 0a 20 20 7d 0d 0a 20 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 3e 20 6c 69 20 3e 20 61 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 6e 61 76 62 61 72 2d 6e 61 76 2e 6e 61 76 62 61 72 2d 72 69 67 68 74 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 35 70 78 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 20 20 2e 6e 61 76 62 61 72 2d 6c 65 66 74 20 7b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 6e 61 76 62 61 72 2d
                                                                                                                                                                                                                      Data Ascii: } .navbar-nav > li > a { padding-top: 15px; padding-bottom: 15px; } .navbar-nav.navbar-right:last-child { margin-right: -15px; }}@media (min-width: 768px) { .navbar-left { float: left !important; } .navbar-
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 2d 63 6f 6c 6f 72 3a 20 23 66 32 64 65 64 65 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65 62 63 63 64 31 3b 0d 0a 7d 0d 0a 2e 61 6c 65 72 74 2d 64 61 6e 67 65 72 20 68 72 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 20 23 65 34 62 39 63 30 3b 0d 0a 7d 0d 0a 2e 61 6c 65 72 74 2d 64 61 6e 67 65 72 20 2e 61 6c 65 72 74 2d 6c 69 6e 6b 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 34 33 35 33 34 3b 0d 0a 7d 0d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 73 74 72 69 70 65 73 20 7b 0d 0a 20 20 66 72 6f 6d 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 34 30 70 78 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 74 6f 20 7b 0d 0a 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: -color: #f2dede; border-color: #ebccd1;}.alert-danger hr { border-top-color: #e4b9c0;}.alert-danger .alert-link { color: #843534;}@-webkit-keyframes progress-bar-stripes { from { background-position: 40px 0; } to {
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 72 64 65 72 65 64 20 3e 20 74 66 6f 6f 74 20 3e 20 74 72 20 3e 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 30 3b 0d 0a 7d 0d 0a 2e 70 61 6e 65 6c 20 3e 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 3e 20 74 68 65 61 64 20 3e 20 74 72 20 3e 20 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 0d 0a 2e 70 61 6e 65 6c 20 3e 20 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 20 3e 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 3e 20 74 68 65 61 64 20 3e 20 74 72 20 3e 20 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 0d 0a 2e 70 61 6e 65 6c 20 3e 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 20 3e 20 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 0d 0a 2e 70 61 6e 65
                                                                                                                                                                                                                      Data Ascii: rdered > tfoot > tr > td:first-child { border-left: 0;}.panel > .table-bordered > thead > tr > th:last-child,.panel > .table-responsive > .table-bordered > thead > tr > th:last-child,.panel > .table-bordered > tbody > tr > th:last-child,.pane
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC7908INData Raw: 6f 6e 74 72 6f 6c 20 2e 69 63 6f 6e 2d 70 72 65 76 2c 0d 0a 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 20 7b 0d 0a 20 20 6c 65 66 74 3a 20 35 30 25 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 30 70 78 3b 0d 0a 7d 0d 0a 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 20 2e 69 63 6f 6e 2d 6e 65 78 74 2c 0d 0a 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 20 7b 0d 0a 20 20 72 69 67 68 74 3a 20 35 30 25 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 30 70 78 3b 0d 0a 7d 0d 0a 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 20 2e 69 63 6f 6e 2d 70 72 65 76 2c 0d 0a
                                                                                                                                                                                                                      Data Ascii: ontrol .icon-prev,.carousel-control .glyphicon-chevron-left { left: 50%; margin-left: -10px;}.carousel-control .icon-next,.carousel-control .glyphicon-chevron-right { right: 50%; margin-right: -10px;}.carousel-control .icon-prev,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      10192.168.2.649726193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC586OUTGET /assets/css/animate.css HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:33 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "e99615b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:31 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 68414
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC15112INData Raw: ef bb bf 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0d 0a 0d 0a 2f 2a 21 0d 0a 41 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0d 0a 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 0d 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 44 61 6e 69 65 6c 20 45 64 65 6e 0d 0a 0d 0a 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                      Data Ascii: @charset "UTF-8";/*!Animate.css - http://daneden.me/animateLicensed under the MIT licenseCopyright (c) 2013 Daniel EdenPermission is hereby granted, free of charge, to any person obtaining a copy of this software and associated document
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC1024INData Raw: 0d 0a 20 20 20 20 36 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 30 70 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 30 70 78 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 38 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 70 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 70 78 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77
                                                                                                                                                                                                                      Data Ascii: 60% { opacity: 1; -webkit-transform: translateX(-30px); transform: translateX(-30px); } 80% { -webkit-transform: translateX(10px); transform: translateX(10px); } 100% { -w
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 62 6f 75 6e 63 65 49 6e 52 69 67 68 74 3b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 62 6f 75 6e 63 65 49 6e 52 69 67 68 74 3b 0d 0a 7d 0d 0a 0d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 55 70 20 7b 0d 0a 20 20 20 20 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 32 30 30 30 70 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 32 30 30 30 70 78 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 36 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 70 61 63
                                                                                                                                                                                                                      Data Ascii: imation-name: bounceInRight; animation-name: bounceInRight;}@-webkit-keyframes bounceInUp { 0% { opacity: 0; -webkit-transform: translateY(2000px); transform: translateY(2000px); } 60% { opac
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 66 61 64 65 4f 75 74 52 69 67 68 74 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61
                                                                                                                                                                                                                      Data Ascii: transform: translateX(0); } 100% { opacity: 0; -webkit-transform: translateX(20px); -ms-transform: translateX(20px); transform: translateX(20px); }}.fadeOutRight { -webkit-animation-na
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 72 6f 74 61 74 65 49 6e 44 6f 77 6e 4c 65 66 74 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 6f 74 61 74 65 49 6e 44 6f 77 6e 4c 65 66 74 3b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 6f 74 61 74 65 49 6e 44 6f 77 6e 4c 65 66 74 3b 0d 0a 7d 0d 0a 0d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 49 6e 44 6f 77 6e 52 69 67 68 74 20 7b 0d 0a 20 20 20 20 30 25 20 7b 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: -transform: rotate(0); transform: rotate(0); opacity: 1; }}.rotateInDownLeft { -webkit-animation-name: rotateInDownLeft; animation-name: rotateInDownLeft;}@-webkit-keyframes rotateInDownRight { 0% {
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC3126INData Raw: 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 74 6f 70 20 6c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 74 6f 70 20 6c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 34 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 30 64 65 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d
                                                                                                                                                                                                                      Data Ascii: -ms-transform-origin: top left; transform-origin: top left; -webkit-animation-timing-function: ease-in-out; animation-timing-function: ease-in-out; } 40% { -webkit-transform: rotate(60deg); -ms-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      11192.168.2.64973113.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:32 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                      x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150731Z-15b8d89586fhl2qtatrz3vfkf00000000ef0000000008abx
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      12192.168.2.64973513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:32 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                      x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150732Z-16849878b78fkwcjkpn19c5dsn00000007a0000000000v4x
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      13192.168.2.64973313.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:31 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:32 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                      x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150732Z-16849878b787wpl5wqkt5731b400000008ug00000000wus1
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      14192.168.2.649727193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC597OUTGET /assets/css/index.css?v=20240109:0 HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Last-Modified: Thu, 16 May 2024 16:24:26 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "b822fc84ada7da1:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:31 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 37034
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC15111INData Raw: ef bb bf 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 63 73 73 22 29 3b 0d 0a 2f 2a 40 69 6d 70 6f 72 74 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 34 30 30 2c 37 30 30 29 3b 2a 2f 0d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 2b 53 6c 61 62 3a 33 30 30 2c 34 30 30 2c 37 30 30 29 3b 0d 0a 2f 2a 0d 0a 20 20 20 20 48 54 4d 4c 0d 0a 2a 2f 0d 0a 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74
                                                                                                                                                                                                                      Data Ascii: @import url("font-awesome.css");/*@import url(//fonts.googleapis.com/css?family=Open+Sans:300,400,700);*/@import url(https://fonts.googleapis.com/css?family=Roboto+Slab:300,400,700);/* HTML*/html, body { height: 100%; font-family: 'Robot
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC1024INData Raw: 65 67 6f 72 69 61 41 63 61 64 65 6d 69 63 61 2c 2e 63 6f 6c 75 6e 61 4e 6f 6d 65 20 2e 63 61 74 65 67 6f 72 69 61 50 72 6f 66 69 73 73 69 6f 6e 61 6c 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 74 6f 70 3a 20 2d 31 35 70 78 3b 20 7d 0d 0a 2e 63 6f 6c 75 6e 61 32 20 7b 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 45 44 45 44 45 3b 20 7d 0d 0a 0d 0a 2f 2a 20 54 61 62 73 20 2a 2f 0d 0a 23 74 61 62 73 20 7b 20 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 32 30 70 78 20 30 3b 20 7d 0d 0a 20 20 20 20 23 74 61 62 73 20 3e 20 6c 69 20 61 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 20 7d 0d 0a 20 20 20 20 23 74 61 62 73 20 3e 20 6c 69 20 61 20 7b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 33 70 78
                                                                                                                                                                                                                      Data Ascii: egoriaAcademica,.colunaNome .categoriaProfissional { position:relative; top: -15px; }.coluna2 { border-left: 1px solid #DEDEDE; }/* Tabs */#tabs { margin: 30px 0 20px 0; } #tabs > li a { font-weight: 700; } #tabs > li a { border-top: 3px
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 7d 0d 0a 0d 0a 0d 0a 0d 0a 2f 2a 20 4c 69 73 74 61 41 5a 20 2a 2f 0d 0a 2e 6c 69 73 74 61 41 5a 20 75 6c 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 32 30 70 78 3b 0d 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 20 20 20 20 2e 6c 69 73 74 61 41 5a 20 75 6c 20 6c 69 20 7b 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 20 7d 0d 0a 2e 6c 69 73 74 61 41 5a 20 6c 69 3a 62 65 66 6f 72 65 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 46 31 30 35 27 3b 20 6d 61 72 67 69 6e 3a 20 30 20 35 70 78 20 30 20 2d 31 35 70 78 3b 20 7d 0d 0a 0d 0a 0d
                                                                                                                                                                                                                      Data Ascii: }/* ListaAZ */.listaAZ ul { margin: 0; padding: 0 20px; list-style: none;} .listaAZ ul li { padding: 5px; list-style: none; }.listaAZ li:before { font-family: 'FontAwesome'; content: '\F105'; margin: 0 5px 0 -15px; }
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC4515INData Raw: 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 7d 0d 0a 20 20 20 20 2e 67 6c 6f 62 61 6c 2d 66 6f 6f 74 65 72 20 23 62 6f 74 74 6f 6d 2d 74 65 78 74 20 75 6c 20 6c 69 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 20 7d 0d 0a 20 20 20 20 2e 63 6f 6c 75 6e 61 32 20 7b 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 6e 6f 6e 65 3b 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 23 66 65 61 74 75 72 65 2d 62 61 6e 6e 65 72 20 2e 69 74 65 6d 20 69 6d 67 20 7b 20 6d 61 72 67 69 6e 3a 20 30 20 2d 35 30 25 3b 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63
                                                                                                                                                                                                                      Data Ascii: argin: 0 auto; text-align: center; } .global-footer #bottom-text ul li { display: inline-block; margin-right: 15px; } .coluna2 { border-left: none; }}@media(max-width:1199px) { #feature-banner .item img { margin: 0 -50%; } .c


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      15192.168.2.649728193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC596OUTGET /assets/css/yamm.css?v=20180821:4 HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:33 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "29dff5b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:31 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 1167
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC1167INData Raw: ef bb bf 2f 2a 21 0d 0a 20 2a 20 59 61 6d 6d 21 0d 0a 20 2a 20 59 65 74 20 61 6e 6f 74 68 65 72 20 6d 65 67 61 6d 65 6e 75 20 66 6f 72 20 42 6f 6f 74 73 74 72 61 70 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 67 65 65 64 6d 6f 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 79 61 6d 6d 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 65 64 6d 6f 0d 0a 20 2a 2f 0d 0a 2e 79 61 6d 6d 20 2e 6e 61 76 2c 0d 0a 2e 79 61 6d 6d 20 2e 64 72 6f 70 75 70 2c 0d 0a 2e 79 61 6d 6d 20 2e 64 72 6f 70 64 6f 77 6e 2c 0d 0a 2e 79 61 6d 6d 20 2e 63 6f 6c 6c 61 70 73 65 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 20 7d 0d 0a 2e 79 61 6d 6d 20 2e 6e 61 76 62 61 72 2d 69 6e 6e 65 72 2c 0d 0a 2e 79 61 6d 6d 20 2e 63 6f 6e 74 61 69 6e 65 72 20
                                                                                                                                                                                                                      Data Ascii: /*! * Yamm! * Yet another megamenu for Bootstrap * http://geedmo.github.com/yamm * * https://github.com/geedmo */.yamm .nav,.yamm .dropup,.yamm .dropdown,.yamm .collapse { position: static; }.yamm .navbar-inner,.yamm .container


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      16192.168.2.649729193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC580OUTGET /assets/js/jquery-1.11.1.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Fri, 30 Apr 2021 16:47:57 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "a1aed692e03dd71:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:31 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 95790
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC15097INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69
                                                                                                                                                                                                                      Data Ascii: /*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a wi
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC1024INData Raw: 28 68 3f 6c 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 3a 31 3d 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 6f 3d 70 3d 22 6f 6e 6c 79 22 3d 3d 3d 61 26 26 21 6f 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 6f 3d 5b 67 3f 71 2e 66 69 72 73 74 43 68 69 6c 64 3a 71 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 67 26 26 73 29 7b 6b 3d 71 5b 75 5d 7c 7c 28 71 5b 75 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 6d 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 32 5d 2c 6c 3d 6e 26 26 71 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 6e 5d 3b 77 68 69 6c 65 28 6c 3d 2b 2b 6e 26 26 6c 26 26 6c 5b 70 5d 7c 7c 28 6d 3d 6e 3d 30 29 7c 7c 6f
                                                                                                                                                                                                                      Data Ascii: (h?l.nodeName.toLowerCase()===r:1===l.nodeType)return!1;o=p="only"===a&&!o&&"nextSibling"}return!0}if(o=[g?q.firstChild:q.lastChild],g&&s){k=q[u]||(q[u]={}),j=k[a]||[],n=j[0]===w&&j[1],m=j[0]===w&&j[2],l=n&&q.childNodes[n];while(l=++n&&l&&l[p]||(m=n=0)||o
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 66 62 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 68 62 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:hb(function(a){return function(b){return fb(a,b).length>0}}),contains:hb(function(a){return function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:hb(functio
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6d 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6d 2e 65 78 70 61 6e 64 6f 5d 3a 6d 2e 65 78 70 61 6e 64 6f 3b 69 66 28 67 5b 68 5d 29 7b 69 66 28 62 26 26 28 64 3d 63 3f 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6d 2e 69 73 41 72 72 61 79 28 62 29 3f 62 3d 62 2e 63 6f 6e 63 61 74 28 6d 2e 6d 61 70 28 62 2c 6d 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 62 20 69 6e 20 64 3f 62 3d 5b 62 5d 3a 28 62 3d 6d 2e 63 61 6d 65 6c 43 61 73 65
                                                                                                                                                                                                                      Data Ascii: =g[b],null==f&&(f=g[m.camelCase(b)])):f=g,f}}function R(a,b,c){if(m.acceptData(a)){var d,e,f=a.nodeType,g=f?m.cache:a,h=f?a[m.expando]:m.expando;if(g[h]){if(b&&(d=c?g[h]:g[h].data)){m.isArray(b)?b=b.concat(m.map(b,m.camelCase)):b in d?b=[b]:(b=m.camelCase
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 69 6f 6e 20 75 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 30 2c 66 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 4b 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 62 7c 7c 22 2a 22 29 3a 74 79 70 65 6f 66 20 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 21 3d 3d 4b 3f 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 62 7c 7c 22 2a 22 29 3a 76 6f 69 64 20 30 3b 69 66 28 21 66 29 66 6f 72 28 66 3d 5b 5d 2c 63 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 7c 7c 61 3b 6e 75 6c 6c 21 3d 28 64 3d 63 5b 65 5d 29 3b 65 2b 2b 29 21 62 7c 7c 6d 2e 6e 6f 64 65 4e 61 6d 65 28 64 2c 62 29 3f 66 2e 70 75 73 68 28 64 29 3a 6d 2e 6d 65 72 67 65 28 66 2c 75 62 28 64 2c 62 29 29
                                                                                                                                                                                                                      Data Ascii: ion ub(a,b){var c,d,e=0,f=typeof a.getElementsByTagName!==K?a.getElementsByTagName(b||"*"):typeof a.querySelectorAll!==K?a.querySelectorAll(b||"*"):void 0;if(!f)for(f=[],c=a.childNodes||a;null!=(d=c[e]);e++)!b||m.nodeName(d,b)?f.push(d):m.merge(f,ub(d,b))
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC16384INData Raw: 7b 72 65 74 75 72 6e 2e 35 2d 4d 61 74 68 2e 63 6f 73 28 61 2a 4d 61 74 68 2e 50 49 29 2f 32 7d 7d 2c 6d 2e 66 78 3d 5a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2c 6d 2e 66 78 2e 73 74 65 70 3d 7b 7d 3b 76 61 72 20 24 62 2c 5f 62 2c 61 63 3d 2f 5e 28 3f 3a 74 6f 67 67 6c 65 7c 73 68 6f 77 7c 68 69 64 65 29 24 2f 2c 62 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 2b 2d 5d 29 3d 7c 29 28 22 2b 53 2b 22 29 28 5b 61 2d 7a 25 5d 2a 29 24 22 2c 22 69 22 29 2c 63 63 3d 2f 71 75 65 75 65 48 6f 6f 6b 73 24 2f 2c 64 63 3d 5b 69 63 5d 2c 65 63 3d 7b 22 2a 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 63 72 65 61 74 65 54 77 65 65 6e 28 61 2c 62 29 2c 64 3d 63 2e 63 75 72 28 29 2c 65 3d 62 63 2e 65 78 65 63
                                                                                                                                                                                                                      Data Ascii: {return.5-Math.cos(a*Math.PI)/2}},m.fx=Zb.prototype.init,m.fx.step={};var $b,_b,ac=/^(?:toggle|show|hide)$/,bc=new RegExp("^(?:([+-])=|)("+S+")([a-z%]*)$","i"),cc=/queueHooks$/,dc=[ic],ec={"*":[function(a,b){var c=this.createTween(a,b),d=c.cur(),e=bc.exec
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC14133INData Raw: 20 69 6e 20 68 29 69 66 28 68 5b 67 5d 26 26 68 5b 67 5d 2e 74 65 73 74 28 65 29 29 7b 69 2e 75 6e 73 68 69 66 74 28 67 29 3b 62 72 65 61 6b 7d 69 66 28 69 5b 30 5d 69 6e 20 63 29 66 3d 69 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 67 20 69 6e 20 63 29 7b 69 66 28 21 69 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 67 2b 22 20 22 2b 69 5b 30 5d 5d 29 7b 66 3d 67 3b 62 72 65 61 6b 7d 64 7c 7c 28 64 3d 67 29 7d 66 3d 66 7c 7c 64 7d 72 65 74 75 72 6e 20 66 3f 28 66 21 3d 3d 69 5b 30 5d 26 26 69 2e 75 6e 73 68 69 66 74 28 66 29 2c 63 5b 66 5d 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 50 63 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3d 7b 7d 2c 6b 3d 61 2e 64 61 74 61 54 79 70 65 73 2e 73 6c 69 63 65 28 29 3b 69
                                                                                                                                                                                                                      Data Ascii: in h)if(h[g]&&h[g].test(e)){i.unshift(g);break}if(i[0]in c)f=i[0];else{for(g in c){if(!i[0]||a.converters[g+" "+i[0]]){f=g;break}d||(d=g)}f=f||d}return f?(f!==i[0]&&i.unshift(f),c[f]):void 0}function Pc(a,b,c,d){var e,f,g,h,i,j={},k=a.dataTypes.slice();i


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      17192.168.2.649736193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC576OUTGET /assets/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Fri, 30 Apr 2021 16:47:57 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "3f4dd492e03dd71:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:32 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 29115
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC15097INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 31 2e 31 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51
                                                                                                                                                                                                                      Data Ascii: /*! * Bootstrap v3.1.1 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQ
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC1024INData Raw: 68 69 64 64 65 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 22 2e 6d 6f 64 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 6f 64 61 6c 2d 6f 70 65 6e 22 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 74 79 70 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 74 68 69 73 2e 74 69 6d 65 6f 75 74 3d 74 68 69 73 2e 68 6f 76 65 72 53 74 61 74 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 69 74 28 22 74 6f 6f 6c 74 69 70 22 2c 61 2c 62 29 7d 3b 62 2e 44 45 46 41 55 4c
                                                                                                                                                                                                                      Data Ascii: hidden.bs.modal",".modal",function(){a(document.body).removeClass("modal-open")})}(jQuery),+function(a){"use strict";var b=function(a,b){this.type=this.options=this.enabled=this.timeout=this.hoverState=this.$element=null,this.init("tooltip",a,b)};b.DEFAUL
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC12994INData Raw: 65 63 74 6f 72 3f 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 7b 74 72 69 67 67 65 72 3a 22 6d 61 6e 75 61 6c 22 2c 73 65 6c 65 63 74 6f 72 3a 22 22 7d 29 3a 74 68 69 73 2e 66 69 78 54 69 74 6c 65 28 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 65 66 61 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 44 45 46 41 55 4c 54 53 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 67 65 74 44 65 66 61 75 6c 74 73 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 29 2c 62 29 2c 62 2e 64 65 6c 61 79 26
                                                                                                                                                                                                                      Data Ascii: ector?this._options=a.extend({},this.options,{trigger:"manual",selector:""}):this.fixTitle()},b.prototype.getDefaults=function(){return b.DEFAULTS},b.prototype.getOptions=function(b){return b=a.extend({},this.getDefaults(),this.$element.data(),b),b.delay&


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      18192.168.2.649738104.17.25.144433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC394OUTGET /ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:32 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                      ETag: W/"5eb03ec1-514"
                                                                                                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:11:45 GMT
                                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 634288
                                                                                                                                                                                                                      Expires: Mon, 20 Oct 2025 15:07:32 GMT
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7sWK6CgVfUQg2ccE%2Ff4v8Qn%2BqKlc3o5tS1JEVpj6oXNelSe9%2BKHKoPUrlCkD%2BgfEbuc0iB%2B%2BtqjUkZdrlV9TVMOih%2FMPD%2BGP%2F2Mw%2Fi1AxEXngoDtIUTREeh5KkbdpeHwHCPSkXzP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8dac50c9df162e6b-DFW
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC398INData Raw: 35 31 34 0d 0a 2f 2a 21 20 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 20 76 31 2e 34 2e 31 20 7c 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 61 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 61 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 68 2e 72 61 77 3f 61 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 72 65 74 75 72 6e 20 68 2e 72
                                                                                                                                                                                                                      Data Ascii: 514/*! jquery.cookie v1.4.1 | MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?a(require("jquery")):a(jQuery)}(function(a){function b(a){return h.raw?a:encodeURIComponent(a)}function c(a){return h.r
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC909INData Raw: 65 28 2f 5c 5c 22 2f 67 2c 27 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 5c 5c 2f 67 2c 22 5c 5c 22 29 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 2e 72 65 70 6c 61 63 65 28 67 2c 22 20 22 29 29 2c 68 2e 6a 73 6f 6e 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 3a 61 7d 63 61 74 63 68 28 62 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 62 2c 63 29 7b 76 61 72 20 64 3d 68 2e 72 61 77 3f 62 3a 65 28 62 29 3b 72 65 74 75 72 6e 20 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 3f 63 28 64 29 3a 64 7d 76 61 72 20 67 3d 2f 5c 2b 2f 67 2c 68 3d 61 2e 63 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 67 2c 69 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 67 26 26 21 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 67
                                                                                                                                                                                                                      Data Ascii: e(/\\"/g,'"').replace(/\\\\/g,"\\"));try{return a=decodeURIComponent(a.replace(g," ")),h.json?JSON.parse(a):a}catch(b){}}function f(b,c){var d=h.raw?b:e(b);return a.isFunction(c)?c(d):d}var g=/\+/g,h=a.cookie=function(e,g,i){if(void 0!==g&&!a.isFunction(g
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      19192.168.2.64973913.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:32 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                      x-ms-request-id: 6cefda50-401e-0015-2d81-2a0e8d000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150732Z-r197bdfb6b4skzzvqpzzd3xetg00000007pg000000009a1p
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      20192.168.2.64973713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:32 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                      x-ms-request-id: 39bd4d12-701e-0098-1133-2a395f000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150732Z-15b8d89586fvk4kmbg8pf84y880000000940000000009xhm
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      21192.168.2.64974113.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:32 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                      x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150732Z-16849878b7867ttgfbpnfxt44s000000083g0000000089rd
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      22192.168.2.64974013.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:32 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:32 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                      x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150732Z-16849878b78sx229w7g7at4nkg00000006hg0000000008a8
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      23192.168.2.64974313.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                      x-ms-request-id: bebabdad-901e-0029-5d45-28274a000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150733Z-r197bdfb6b4bs5qf58wn14wgm0000000079000000000b9xk
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      24192.168.2.649742193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC591OUTGET /assets/css/font-awesome.css HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Last-Modified: Mon, 09 May 2022 11:15:41 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "cac78e1e9663d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:33 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 37414
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC15111INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2f 2a 20 46 4f 4e 54 20 50 41 54 48 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 0a
                                                                                                                                                                                                                      Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) *//* FONT PATH * -------------------------- */@font-face { font-family: 'FontAwesome';
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC1024INData Raw: 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 35 22 3b 0a 7d 0a 2e 66 61 2d 61 6e 67 6c 65 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 36 22 3b 0a 7d 0a 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 37 22 3b 0a 7d 0a 2e 66 61 2d 64 65 73 6b 74 6f 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 38 22 3b 0a 7d 0a 2e 66 61 2d 6c 61 70 74 6f 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 39 22 3b 0a 7d 0a 2e 66 61 2d 74 61 62 6c 65 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 61 22 3b 0a 7d 0a 2e 66 61 2d 6d 6f 62 69 6c 65
                                                                                                                                                                                                                      Data Ascii: ore { content: "\f105";}.fa-angle-up:before { content: "\f106";}.fa-angle-down:before { content: "\f107";}.fa-desktop:before { content: "\f108";}.fa-laptop:before { content: "\f109";}.fa-tablet:before { content: "\f10a";}.fa-mobile
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC16384INData Raw: 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 65 22 3b 0a 7d 0a 2e 66 61 2d 74 65 72 6d 69 6e 61 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 30 22 3b 0a 7d 0a 2e 66 61 2d 63 6f 64 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 31 22 3b 0a 7d 0a 2e 66 61 2d 6d 61 69 6c 2d 72 65 70 6c 79 2d 61 6c 6c 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 72 65 70 6c 79 2d 61 6c 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 32 22 3b 0a 7d 0a 2e 66 61 2d 73 74 61 72 2d 68 61 6c 66 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 73 74 61 72 2d 68 61 6c 66 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 73 74 61 72 2d 68 61 6c 66 2d 6f 3a 62 65 66 6f 72 65 20
                                                                                                                                                                                                                      Data Ascii: content: "\f11e";}.fa-terminal:before { content: "\f120";}.fa-code:before { content: "\f121";}.fa-mail-reply-all:before,.fa-reply-all:before { content: "\f122";}.fa-star-half-empty:before,.fa-star-half-full:before,.fa-star-half-o:before
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC4895INData Raw: 74 3a 20 22 5c 66 32 38 33 22 3b 0a 7d 0a 2e 66 61 2d 63 6f 64 69 65 70 69 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 34 22 3b 0a 7d 0a 2e 66 61 2d 6d 6f 64 78 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 35 22 3b 0a 7d 0a 2e 66 61 2d 66 6f 72 74 2d 61 77 65 73 6f 6d 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 36 22 3b 0a 7d 0a 2e 66 61 2d 75 73 62 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 37 22 3b 0a 7d 0a 2e 66 61 2d 70 72 6f 64 75 63 74 2d 68 75 6e 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 38 22 3b 0a 7d 0a 2e 66 61 2d 6d 69 78 63 6c 6f 75 64 3a 62 65 66 6f 72 65 20 7b 0a
                                                                                                                                                                                                                      Data Ascii: t: "\f283";}.fa-codiepie:before { content: "\f284";}.fa-modx:before { content: "\f285";}.fa-fort-awesome:before { content: "\f286";}.fa-usb:before { content: "\f287";}.fa-product-hunt:before { content: "\f288";}.fa-mixcloud:before {


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      25192.168.2.649744193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC584OUTGET /assets/js/jquery.easing.1.3.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Fri, 30 Apr 2021 16:47:57 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "310d992e03dd71:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:33 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 7035
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC7035INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 20 76 31 2e 33 20 2d 20 68 74 74 70 3a 2f 2f 67 73 67 64 2e 63 6f 2e 75 6b 2f 73 61 6e 64 62 6f 78 2f 6a 71 75 65 72 79 2f 65 61 73 69 6e 67 2f 0d 0a 20 2a 0d 0a 20 2a 20 55 73 65 73 20 74 68 65 20 62 75 69 6c 74 20 69 6e 20 65 61 73 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 64 64 65 64 20 49 6e 20 6a 51 75 65 72 79 20 31 2e 31 0d 0a 20 2a 20 74 6f 20 6f 66 66 65 72 20 6d 75 6c 74 69 70 6c 65 20 65 61 73 69 6e 67 20 6f 70 74 69 6f 6e 73 0d 0a 20 2a 0d 0a 20 2a 20 54 45 52 4d 53 20 4f 46 20 55 53 45 20 2d 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 0d 0a 20 2a 20 0d 0a 20 2a 20 4f 70 65 6e 20 73 6f 75 72 63 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 2e 20 0d 0a
                                                                                                                                                                                                                      Data Ascii: /* * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/ * * Uses the built in easing capabilities added In jQuery 1.1 * to offer multiple easing options * * TERMS OF USE - jQuery Easing * * Open source under the BSD License.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      26192.168.2.649746193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC570OUTGET /assets/js/scripts.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Fri, 30 Apr 2021 16:47:57 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "6571db92e03dd71:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:33 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 4268
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC4268INData Raw: ef bb bf 0d 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0d 0a 2f 2a 09 47 4f 20 54 4f 20 54 4f 50 20 2f 20 53 43 52 4f 4c 4c 20 55 50 0d 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0d 0a 0d 0a 21 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 2c 20 63 29 20 7b 0d 0a 20 20 20 20 61 2e 66 6e 2e 73 63 72 6f 6c 6c 55 70 20 3d 20
                                                                                                                                                                                                                      Data Ascii: /*===================================================================================*//*GO TO TOP / SCROLL UP/*===================================================================================*/! function (a, b, c) { a.fn.scrollUp =


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      27192.168.2.649747193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC576OUTGET /assets/js/waypoints.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Fri, 30 Apr 2021 16:48:02 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "3782c495e03dd71:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:33 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 8051
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC8051INData Raw: 2f 2f 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 43 6f 66 66 65 65 53 63 72 69 70 74 20 31 2e 36 2e 32 0d 0a 2f 2a 0d 0a 6a 51 75 65 72 79 20 57 61 79 70 6f 69 6e 74 73 20 2d 20 76 32 2e 30 2e 33 0d 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 33 20 43 61 6c 65 62 20 54 72 6f 75 67 68 74 6f 6e 0d 0a 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 2e 0d 0a 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 6d 61 6b 65 77 65 62 74 68 69 6e 67 73 2f 6a 71 75 65 72 79 2d 77 61 79 70 6f 69 6e 74 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6c 69 63 65 6e 73 65 73 2e 74 78 74 0d 0a 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                      Data Ascii: // Generated by CoffeeScript 1.6.2/*jQuery Waypoints - v2.0.3Copyright (c) 2011-2013 Caleb TroughtonDual licensed under the MIT license and GPL license.https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt*/(function(){


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      28192.168.2.649749193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC571OUTGET /assets/js/onscroll.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC260INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Fri, 30 Apr 2021 16:47:57 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "310d992e03dd71:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:33 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 839
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC839INData Raw: 0d 0a 0d 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0d 0a 2f 2a 09 41 4e 49 4d 41 54 49 4f 4e 53 20 4f 4e 20 53 43 52 4f 4c 4c 0d 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0d 0a 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 76 61 72 20 77 61 79 70 6f 69 6e 74 43
                                                                                                                                                                                                                      Data Ascii: /*===================================================================================*//*ANIMATIONS ON SCROLL/*===================================================================================*/$(document).ready(function() {var waypointC


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      29192.168.2.649748193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC435OUTGET /assets/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Fri, 30 Apr 2021 16:47:57 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "3f4dd492e03dd71:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:33 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 29115
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC15097INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 31 2e 31 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51
                                                                                                                                                                                                                      Data Ascii: /*! * Bootstrap v3.1.1 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQ
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC1024INData Raw: 68 69 64 64 65 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 22 2e 6d 6f 64 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 6f 64 61 6c 2d 6f 70 65 6e 22 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 74 79 70 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 74 68 69 73 2e 74 69 6d 65 6f 75 74 3d 74 68 69 73 2e 68 6f 76 65 72 53 74 61 74 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 69 74 28 22 74 6f 6f 6c 74 69 70 22 2c 61 2c 62 29 7d 3b 62 2e 44 45 46 41 55 4c
                                                                                                                                                                                                                      Data Ascii: hidden.bs.modal",".modal",function(){a(document.body).removeClass("modal-open")})}(jQuery),+function(a){"use strict";var b=function(a,b){this.type=this.options=this.enabled=this.timeout=this.hoverState=this.$element=null,this.init("tooltip",a,b)};b.DEFAUL
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC12994INData Raw: 65 63 74 6f 72 3f 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 7b 74 72 69 67 67 65 72 3a 22 6d 61 6e 75 61 6c 22 2c 73 65 6c 65 63 74 6f 72 3a 22 22 7d 29 3a 74 68 69 73 2e 66 69 78 54 69 74 6c 65 28 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 65 66 61 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 44 45 46 41 55 4c 54 53 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 67 65 74 44 65 66 61 75 6c 74 73 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 29 2c 62 29 2c 62 2e 64 65 6c 61 79 26
                                                                                                                                                                                                                      Data Ascii: ector?this._options=a.extend({},this.options,{trigger:"manual",selector:""}):this.fixTitle()},b.prototype.getDefaults=function(){return b.DEFAULTS},b.prototype.getOptions=function(b){return b=a.extend({},this.getDefaults(),this.$element.data(),b),b.delay&


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      30192.168.2.649750193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC439OUTGET /assets/js/jquery-1.11.1.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Fri, 30 Apr 2021 16:47:57 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "a1aed692e03dd71:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:33 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 95790
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC15097INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69
                                                                                                                                                                                                                      Data Ascii: /*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a wi
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC1024INData Raw: 28 68 3f 6c 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 3a 31 3d 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 6f 3d 70 3d 22 6f 6e 6c 79 22 3d 3d 3d 61 26 26 21 6f 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 6f 3d 5b 67 3f 71 2e 66 69 72 73 74 43 68 69 6c 64 3a 71 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 67 26 26 73 29 7b 6b 3d 71 5b 75 5d 7c 7c 28 71 5b 75 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 6d 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 32 5d 2c 6c 3d 6e 26 26 71 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 6e 5d 3b 77 68 69 6c 65 28 6c 3d 2b 2b 6e 26 26 6c 26 26 6c 5b 70 5d 7c 7c 28 6d 3d 6e 3d 30 29 7c 7c 6f
                                                                                                                                                                                                                      Data Ascii: (h?l.nodeName.toLowerCase()===r:1===l.nodeType)return!1;o=p="only"===a&&!o&&"nextSibling"}return!0}if(o=[g?q.firstChild:q.lastChild],g&&s){k=q[u]||(q[u]={}),j=k[a]||[],n=j[0]===w&&j[1],m=j[0]===w&&j[2],l=n&&q.childNodes[n];while(l=++n&&l&&l[p]||(m=n=0)||o
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC16384INData Raw: 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 66 62 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 68 62 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:hb(function(a){return function(b){return fb(a,b).length>0}}),contains:hb(function(a){return function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:hb(functio
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC16384INData Raw: 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6d 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6d 2e 65 78 70 61 6e 64 6f 5d 3a 6d 2e 65 78 70 61 6e 64 6f 3b 69 66 28 67 5b 68 5d 29 7b 69 66 28 62 26 26 28 64 3d 63 3f 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6d 2e 69 73 41 72 72 61 79 28 62 29 3f 62 3d 62 2e 63 6f 6e 63 61 74 28 6d 2e 6d 61 70 28 62 2c 6d 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 62 20 69 6e 20 64 3f 62 3d 5b 62 5d 3a 28 62 3d 6d 2e 63 61 6d 65 6c 43 61 73 65
                                                                                                                                                                                                                      Data Ascii: =g[b],null==f&&(f=g[m.camelCase(b)])):f=g,f}}function R(a,b,c){if(m.acceptData(a)){var d,e,f=a.nodeType,g=f?m.cache:a,h=f?a[m.expando]:m.expando;if(g[h]){if(b&&(d=c?g[h]:g[h].data)){m.isArray(b)?b=b.concat(m.map(b,m.camelCase)):b in d?b=[b]:(b=m.camelCase
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC16384INData Raw: 69 6f 6e 20 75 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 30 2c 66 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 4b 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 62 7c 7c 22 2a 22 29 3a 74 79 70 65 6f 66 20 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 21 3d 3d 4b 3f 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 62 7c 7c 22 2a 22 29 3a 76 6f 69 64 20 30 3b 69 66 28 21 66 29 66 6f 72 28 66 3d 5b 5d 2c 63 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 7c 7c 61 3b 6e 75 6c 6c 21 3d 28 64 3d 63 5b 65 5d 29 3b 65 2b 2b 29 21 62 7c 7c 6d 2e 6e 6f 64 65 4e 61 6d 65 28 64 2c 62 29 3f 66 2e 70 75 73 68 28 64 29 3a 6d 2e 6d 65 72 67 65 28 66 2c 75 62 28 64 2c 62 29 29
                                                                                                                                                                                                                      Data Ascii: ion ub(a,b){var c,d,e=0,f=typeof a.getElementsByTagName!==K?a.getElementsByTagName(b||"*"):typeof a.querySelectorAll!==K?a.querySelectorAll(b||"*"):void 0;if(!f)for(f=[],c=a.childNodes||a;null!=(d=c[e]);e++)!b||m.nodeName(d,b)?f.push(d):m.merge(f,ub(d,b))
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC16384INData Raw: 7b 72 65 74 75 72 6e 2e 35 2d 4d 61 74 68 2e 63 6f 73 28 61 2a 4d 61 74 68 2e 50 49 29 2f 32 7d 7d 2c 6d 2e 66 78 3d 5a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2c 6d 2e 66 78 2e 73 74 65 70 3d 7b 7d 3b 76 61 72 20 24 62 2c 5f 62 2c 61 63 3d 2f 5e 28 3f 3a 74 6f 67 67 6c 65 7c 73 68 6f 77 7c 68 69 64 65 29 24 2f 2c 62 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 2b 2d 5d 29 3d 7c 29 28 22 2b 53 2b 22 29 28 5b 61 2d 7a 25 5d 2a 29 24 22 2c 22 69 22 29 2c 63 63 3d 2f 71 75 65 75 65 48 6f 6f 6b 73 24 2f 2c 64 63 3d 5b 69 63 5d 2c 65 63 3d 7b 22 2a 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 63 72 65 61 74 65 54 77 65 65 6e 28 61 2c 62 29 2c 64 3d 63 2e 63 75 72 28 29 2c 65 3d 62 63 2e 65 78 65 63
                                                                                                                                                                                                                      Data Ascii: {return.5-Math.cos(a*Math.PI)/2}},m.fx=Zb.prototype.init,m.fx.step={};var $b,_b,ac=/^(?:toggle|show|hide)$/,bc=new RegExp("^(?:([+-])=|)("+S+")([a-z%]*)$","i"),cc=/queueHooks$/,dc=[ic],ec={"*":[function(a,b){var c=this.createTween(a,b),d=c.cur(),e=bc.exec
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC14133INData Raw: 20 69 6e 20 68 29 69 66 28 68 5b 67 5d 26 26 68 5b 67 5d 2e 74 65 73 74 28 65 29 29 7b 69 2e 75 6e 73 68 69 66 74 28 67 29 3b 62 72 65 61 6b 7d 69 66 28 69 5b 30 5d 69 6e 20 63 29 66 3d 69 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 67 20 69 6e 20 63 29 7b 69 66 28 21 69 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 67 2b 22 20 22 2b 69 5b 30 5d 5d 29 7b 66 3d 67 3b 62 72 65 61 6b 7d 64 7c 7c 28 64 3d 67 29 7d 66 3d 66 7c 7c 64 7d 72 65 74 75 72 6e 20 66 3f 28 66 21 3d 3d 69 5b 30 5d 26 26 69 2e 75 6e 73 68 69 66 74 28 66 29 2c 63 5b 66 5d 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 50 63 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3d 7b 7d 2c 6b 3d 61 2e 64 61 74 61 54 79 70 65 73 2e 73 6c 69 63 65 28 29 3b 69
                                                                                                                                                                                                                      Data Ascii: in h)if(h[g]&&h[g].test(e)){i.unshift(g);break}if(i[0]in c)f=i[0];else{for(g in c){if(!i[0]||a.converters[g+" "+i[0]]){f=g;break}d||(d=g)}f=f||d}return f?(f!==i[0]&&i.unshift(f),c[f]):void 0}function Pc(a,b,c,d){var e,f,g,h,i,j={},k=a.dataTypes.slice();i


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      31192.168.2.64975113.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                      x-ms-request-id: 1ae852e8-d01e-008e-29f5-24387a000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150733Z-15b8d89586fdmfsg1u7xrpfws00000000cag00000000gqrr
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      32192.168.2.64975213.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                      x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150733Z-16849878b78hh85qc40uyr8sc800000008kg000000000w9b
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      33192.168.2.64975313.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                      x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150733Z-16849878b78qfbkc5yywmsbg0c00000007xg000000007n0d
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      34192.168.2.64975513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:33 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                      x-ms-request-id: b80877bf-b01e-0084-28e3-26d736000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150733Z-17c5cb586f62bgw58esgbu9hgw00000000t000000000mk4g
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      35192.168.2.64975613.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                      x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150734Z-16849878b787bfsh7zgp804my400000007100000000081v4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      36192.168.2.64975440.113.103.199443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6a 36 39 57 30 43 35 31 4c 55 43 5a 57 49 50 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 35 66 61 38 63 62 63 38 38 63 31 37 38 37 32 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: j69W0C51LUCZWIP6.1Context: a5fa8cbc88c17872
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6a 36 39 57 30 43 35 31 4c 55 43 5a 57 49 50 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 35 66 61 38 63 62 63 38 38 63 31 37 38 37 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 4c 32 37 4c 77 51 56 62 55 4b 31 57 31 59 4a 57 39 36 77 30 72 64 39 45 4c 36 67 71 6b 38 46 45 67 4f 30 33 6f 6d 66 6a 68 31 4f 53 78 45 78 46 71 68 54 51 32 62 2b 63 45 6e 35 4a 6c 58 2f 42 78 54 63 4b 30 4b 56 4e 78 58 45 77 4b 2f 6b 59 48 53 32 44 68 32 71 61 47 67 6a 33 4f 78 50 2b 77 30 30 53 56 4a 51 75 4a 4b 51 74
                                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: j69W0C51LUCZWIP6.2Context: a5fa8cbc88c17872<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfL27LwQVbUK1W1YJW96w0rd9EL6gqk8FEgO03omfjh1OSxExFqhTQ2b+cEn5JlX/BxTcK0KVNxXEwK/kYHS2Dh2qaGgj3OxP+w00SVJQuJKQt
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6a 36 39 57 30 43 35 31 4c 55 43 5a 57 49 50 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 35 66 61 38 63 62 63 38 38 63 31 37 38 37 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: j69W0C51LUCZWIP6.3Context: a5fa8cbc88c17872<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 5a 67 45 54 57 66 57 6c 6b 65 77 69 4b 34 5a 59 59 55 64 6c 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                      Data Ascii: MS-CV: 7ZgETWfWlkewiK4ZYYUdlA.0Payload parsing failed.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      37192.168.2.649758193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC443OUTGET /assets/js/jquery.easing.1.3.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Fri, 30 Apr 2021 16:47:57 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "310d992e03dd71:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 7035
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC7035INData Raw: 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 20 76 31 2e 33 20 2d 20 68 74 74 70 3a 2f 2f 67 73 67 64 2e 63 6f 2e 75 6b 2f 73 61 6e 64 62 6f 78 2f 6a 71 75 65 72 79 2f 65 61 73 69 6e 67 2f 0d 0a 20 2a 0d 0a 20 2a 20 55 73 65 73 20 74 68 65 20 62 75 69 6c 74 20 69 6e 20 65 61 73 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 64 64 65 64 20 49 6e 20 6a 51 75 65 72 79 20 31 2e 31 0d 0a 20 2a 20 74 6f 20 6f 66 66 65 72 20 6d 75 6c 74 69 70 6c 65 20 65 61 73 69 6e 67 20 6f 70 74 69 6f 6e 73 0d 0a 20 2a 0d 0a 20 2a 20 54 45 52 4d 53 20 4f 46 20 55 53 45 20 2d 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 0d 0a 20 2a 20 0d 0a 20 2a 20 4f 70 65 6e 20 73 6f 75 72 63 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 2e 20 0d 0a
                                                                                                                                                                                                                      Data Ascii: /* * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/ * * Uses the built in easing capabilities added In jQuery 1.1 * to offer multiple easing options * * TERMS OF USE - jQuery Easing * * Open source under the BSD License.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      38192.168.2.649761193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC660OUTGET /Ficheiros/Noticias/2024/10/7873/michel%20henry.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC220INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Fri, 25 Oct 2024 09:05:58 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "711af81abd26db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 208050
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC15140INData Raw: ff d8 ff e1 1b a6 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 06 67 00 00 01 01 00 03 00 00 00 01 04 38 00 00 01 02 00 03 00 00 00 04 00 00 00 9e 01 06 00 03 00 00 00 01 00 01 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 04 00 00 01 1a 00 05 00 00 00 01 00 00 00 a6 01 1b 00 05 00 00 00 01 00 00 00 ae 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b6 01 32 00 02 00 00 00 14 00 00 00 d5 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 36 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 30 3a 32 35 20 30 39 3a 35 39 3a 35 36 00 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                                                                                      Data Ascii: ExifMM*g8(12i$''Adobe Photoshop 26.0 (Windows)2024:10:25 09:59:56
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC1024INData Raw: 6d be da 36 b6 bc a6 83 73 18 d8 b1 8e 69 7d 6e aa b6 dd b7 dd a5 7e ff 00 fd 18 b5 ba 67 43 76 73 70 d9 eb d9 f6 9b c3 ab 73 6c 6b 40 60 1f a4 ae b7 66 bc fa 59 16 ec f5 76 d5 b7 d6 f4 ea ff 00 8b 5a 9f e3 07 a0 3b a6 f5 9a ba ee 27 e8 f0 fa 83 b6 64 b9 a2 7d 2b e1 cf f5 43 1b f9 99 8c 1f a5 f6 7f 3e cb 1f 67 f4 85 85 d3 32 72 9f 53 2e 7b 48 c7 6d c2 bb 2a 70 61 a3 75 8c 2d a3 25 f4 17 7b ae d8 dd 8f b3 6d 95 b3 d3 49 4d fc ff 00 a9 bd 53 a1 33 13 33 24 87 d5 65 9b 32 2e ac 17 b6 9d ef f6 59 6e 81 ed de dd b5 ff 00 c6 2b 39 5d 25 94 5e 2e c6 6d 8d a1 f6 39 cc b8 b6 2b 6c 9f d1 86 35 ff 00 e9 36 ae bf 1f af 74 ce a3 d1 eb ae ca 7e d0 e7 bc 63 d9 8f 58 10 eb 29 70 0c d8 37 33 6d 79 0d 67 da 31 1d fe 89 4d a2 db f0 1e e6 b6 c1 87 49 05 98 97 89 b8 16 1f a0
                                                                                                                                                                                                                      Data Ascii: m6si}n~gCvspslk@`fYvZ;'d}+C>g2rS.{Hm*pau-%{mIMS33$e2.Yn+9]%^.m9+l56t~cX)p73myg1MI
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 62 37 63 36 34 63 63 2c 20 32 30 32 34 2f 30 37 2f 31 36 2d 30 37 3a 35 39 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74
                                                                                                                                                                                                                      Data Ascii: lns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64cc, 2024/07/16-07:59:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="ht
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: c3 1e 7c 6f d0 11 12 39 a3 bb c3 6a 4a 90 0d f3 c0 c4 9a 77 c8 15 ea c4 23 cc ae 9c 78 59 5c 88 2f 79 e4 4c 0a 39 9c 87 01 c8 11 8c 8a d8 67 08 a6 af 52 e3 11 98 8c b6 47 88 48 51 14 4f 28 d7 f4 cb 0c ad 8c 74 c4 7b c8 21 4b b0 53 98 a4 0f cf 14 c7 48 43 38 84 4d f8 22 79 9c 72 bf 5e 00 a4 1f 3e 47 7c 05 98 f6 c7 a6 38 e4 73 21 92 18 c4 5f 06 08 2f 6b 29 26 01 b2 28 94 e0 b2 22 15 ad 8d d3 68 ab 86 30 be ac 2a ec ec c2 a3 63 3a a9 ae ef 5d bc 65 0b da 94 2b 21 21 d9 8e a4 d9 a7 b1 cb e3 2b 26 66 58 62 dc 52 01 6a 5b 46 de af 28 1b 04 41 18 45 1d 6a 4c 7c 71 82 4c 22 3a 43 09 d5 86 52 1e bf b5 80 e7 62 1a 8b 6f 3b 95 d5 9f 28 eb fe 7b 2c 50 32 af 25 4e 07 14 a5 8e 16 12 c6 19 94 be ac 17 0c a1 ac 83 72 8b a9 f3 5e 17 95 3b ce 89 b0 86 cc f8 5c ae 6d 2b f5
                                                                                                                                                                                                                      Data Ascii: |o9jJw#xY\/yL9gRGHQO(t{!KSHC8M"yr^>G|8s!_/k)&("h0*c:]e+!!+&fXbRj[F(AEjL|qL":CRbo;({,P2%Nr^;\m+
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 6d ce f5 dd 74 6f dc 0b 6a 2c 0a 06 58 71 a1 ae 01 1c 97 bd d4 1f c0 9c eb b7 bf 8f 50 74 a3 46 b6 a8 0c e4 b8 8a 20 6d 59 da 4f c8 03 70 f7 07 31 45 b0 c2 c0 d0 e7 6a 00 75 21 5b 9c 2e 69 c1 8d 25 ad 7d c6 1d 5e f7 4d 16 31 a4 78 e4 db f1 e0 69 9b a4 42 d4 25 33 42 aa ec a8 99 67 8d a7 6d 17 5b 30 76 ad 3c af 95 41 bb db 4c 1f 04 ca d7 32 c6 e1 a2 c3 f9 68 cd 09 2d 81 f7 1a 4d 81 f1 c9 ab 4e ee 6a 90 a8 2b c1 d8 01 c4 a5 3a 16 23 75 7d ff 00 a8 0c 5c 6b 54 fc 00 3a bf 31 f7 47 85 3d 90 06 be 31 f9 b0 c5 06 08 ea dd 6e 66 db b7 e3 17 00 d6 86 80 d2 46 28 78 e4 78 d6 e3 78 23 d5 0d f4 35 a1 51 d9 12 3f 35 0d f4 e0 77 25 79 d2 d7 59 cd 69 36 40 8a 14 9a 79 87 68 e3 1b 09 2c 2d e9 b5 d0 22 5c d3 9b bc 41 33 1b d2 d7 78 60 b6 b8 af 95 96 37 ee 76 9b be 9c fa
                                                                                                                                                                                                                      Data Ascii: mtoj,XqPtF mYOp1Eju![.i%}^M1xiB%3Bgm[0v<AL2h-MNj+:#u}\kT:1G=1nfF(xxx#5Q?5w%yYi6@yh,-"\A3x`7v
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 5b ac c2 c4 04 84 ee 2f e2 4d 7f c8 ec e4 7b 70 f8 61 c5 34 03 95 6d b7 1b 98 fe 23 88 ee f3 36 2a 46 17 a8 21 73 98 e6 68 16 d4 13 c3 f8 f8 57 75 ac 1d 89 8f 57 e9 77 01 ce bb 7d 25 91 dd a4 75 6a 07 8f f2 d3 7b 2d 51 af 2f 2d bf 6d 43 11 0d 69 d2 87 a7 cd 75 5b 25 e8 3e ce ee 82 5a e0 40 6e 1d 7a bc 05 77 20 73 5e fb 94 67 bd e3 95 a9 bb 69 b5 b9 bb a6 62 9f 9b 25 f3 5a a1 7b bf a7 24 a0 17 64 8e cf 35 53 51 ef 19 a7 43 d7 56 45 1f 64 23 db 51 4c 1e 1a 1a e0 a8 41 c3 0d 2d 06 f5 2c bd e4 3d 4f bf 41 d4 3c 79 9a 23 70 93 10 f2 80 ae ab 1b 9f 65 33 6b 16 dc 2b 62 2c 94 98 f4 17 7e 4d 25 30 15 29 80 0d 0f c0 00 0a 67 7a 87 64 ee 86 f7 71 4f aa f9 53 65 64 a5 dd a0 d7 a1 e1 f6 9a 6c 52 bc 17 37 3c 8d 8e 74 e9 3a 55 cd 76 16 e9 e0 78 d2 71 b5 1b a7 f9 d2 fb
                                                                                                                                                                                                                      Data Ascii: [/M{pa4m#6*F!shWuWw}%uj{-Q/-mCiu[%>Z@nzw s^gib%Z{$d5SQCVEd#QLA-,=OA<y#pe3k+b,~M%0)gzdqOSedlR7<t:Uvxq
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 9b e2 9e fb 56 c4 71 4a 8e 62 e5 b8 78 09 72 bf 9b 82 d3 3b 4a 0a 03 dc 00 10 c6 de c0 f1 75 69 7b 8e b5 cf 3f 32 ad fa b0 a7 cb d2 3a 8e 9f 0e 29 ce b7 5b 19 3a 77 30 16 d8 1f 3b 8f 0f 78 ad 1d 2c 6e a5 08 00 04 b5 a7 8a d9 c4 e5 5a 1f ad 1d a8 28 40 3a ad 8d 16 3b 4b a0 95 fa 84 8e bb e2 70 08 9c 4b 26 a3 0b 6d 09 d6 c6 07 75 76 9d e7 74 41 ee c5 b9 8a 7e b7 6a 6b dd d5 7f 26 ae a1 7c f4 b8 53 03 05 e6 d4 d5 ba e9 6b 91 ef 20 e1 53 d9 e2 3e d1 e8 66 87 3a 57 34 12 db 14 2a 0e 79 54 9b ed e3 48 6c 0e ee c8 e9 71 d4 db 0d ae 45 c6 bd 23 d0 58 43 19 e9 fb 1f 9d dd c4 e3 e4 97 7b 78 e3 70 29 e4 db b7 c6 f4 f6 6d 7a 43 14 20 e1 9e 15 b7 7c 85 c8 a8 2f c6 a3 95 cd 46 3d 81 c2 c8 38 20 5c d2 95 8c 6b c9 b2 36 ee e3 7c d2 94 69 6b 86 23 9e 6b ce 83 e3 4d 40 fd
                                                                                                                                                                                                                      Data Ascii: VqJbxr;Jui{?2:)[:w0;x,nZ(@:;KpK&muvtA~jk&|Sk S>f:W4*yTHlqE#XC{xp)mzC |/F=8 \k6|ik#kM@
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: f4 63 d0 18 00 52 4a 12 7c 0f 17 51 32 72 4b dd 46 1f f4 d3 1b 3c 4d d3 2a 24 b9 b4 ba c7 c4 d3 63 6b 43 36 f1 f9 5c 3c ae 1c e8 1d a0 16 e9 2e 03 05 e1 a5 52 b6 bb 0d b6 d1 cc 94 c9 d5 31 19 32 e0 78 b8 8a 85 9e a9 b9 8a 19 b6 d0 32 36 c4 9d 72 bb 4e 0d 41 73 4d 9a 1d 2d 93 4e ac 6f d5 7e a0 30 7d 68 3e 61 f6 f3 ff 00 09 dd 3e ce 2f 9a d0 ed 32 69 17 3f 52 8a de fa 54 2f 70 64 25 af 66 7a 63 79 3d 3c 53 f0 a6 c6 f9 1c 75 61 8d be bb d3 1f 77 04 d4 e6 ea 40 be 03 34 a3 f0 db a8 11 97 da be 15 f0 98 35 b5 fd c3 6c 5a 06 3f 5d 48 c7 6a 1d b3 a4 e6 57 d9 41 e1 9a c3 88 76 9c ac 99 f1 14 e0 1a 41 d3 d6 96 72 f3 5f 0a 01 ca f7 25 ec aa 97 e8 27 02 69 af 6b 5c 18 c6 db 89 28 aa 7f 86 ba b1 6e 29 e6 57 70 6e 74 d6 96 8b 83 c0 bc f8 7d 74 c6 c4 d2 10 5c 8f 7b 97
                                                                                                                                                                                                                      Data Ascii: cRJ|Q2rKF<M*$ckC6\<.R12x26rNAsM-No~0}h>a>/2i?RT/pd%fzcy=<Suaw@45lZ?]HjWAvAr_%'ik\(n)Wpnt}t\{
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 84 aa 90 4f 17 45 86 81 7e f0 06 a2 87 af dc 28 ad 12 0d 80 62 4e 38 48 fa 46 b8 fd 01 f3 1e a6 51 6c 0f b6 8d 87 f5 c9 86 11 69 55 7c ff 00 e9 82 3f 1e 5a 9a f2 a2 7e 64 7c 2c 2a be 15 9e 2f 26 5d 02 12 1f 10 74 1b 23 ee 46 31 f8 bb 0f ee 47 ee 5b d9 b4 56 a0 dd 52 9d d6 42 03 b1 b6 16 06 d5 80 41 9d f8 23 67 e3 88 e5 d9 0e 9a 14 09 1d 0f f7 15 84 21 60 3a a9 b9 97 14 ed 19 2e b3 ea a7 99 51 80 c1 b5 1d 28 1f 3d c5 5a 61 c3 9b 5a 5f 08 c3 29 a8 9a a1 e8 2d b3 67 99 e5 6c b0 4e c1 ba da e3 ae db c4 01 e4 4b 4e 3e e6 d0 b9 f1 b3 f9 d4 8c 4b 2b 1b ac 29 35 91 8b 86 c0 18 37 73 fd c8 0d ee ce 4a 0d 68 87 3e 30 4e de 18 15 3c 61 0c 76 ae e9 2e f3 6b df f1 87 c5 06 ac 05 dd 16 8b ec c8 5d a0 69 e0 42 3f ee 5f c9 98 f4 54 ab f9 e1 9e c6 76 35 56 9c 4f 5f ce 66
                                                                                                                                                                                                                      Data Ascii: OE~(bN8HFQliU|?Z~d|,*/&]t#F1G[VRBA#g!`:.Q(=ZaZ_)-glNKN>K+)57sJh>0N<av.k]iB?_Tv5VO_f
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: e9 bd 3c 34 6a bb c0 2e b4 a0 d3 9b f1 fe 4c 0e 05 32 8c 11 a4 3d 7c 4c 84 9f 05 bd 3a 51 b3 cc 3d 06 00 38 4b df db 95 83 46 9e 07 6f a4 f9 82 5b 57 ce bf 89 24 c6 d5 f6 2a 00 e0 ba 5c f7 24 c2 0f a1 df fe 39 a2 b9 42 b0 39 a7 f4 c8 14 a6 ad 07 14 9d 6f fb c0 d2 7d 22 fd 32 07 35 50 0a 4f 39 9a 27 cc 3c 05 c6 dd 2f 47 c0 8f f5 8b b5 3f 51 63 e4 bf 0c e0 c7 08 ec 91 be cf dc 04 04 f2 08 1b 74 a5 7f 58 84 35 26 ce 84 26 e2 6f 0e e9 56 35 04 14 dd b6 7b 97 ea 6b 1b 36 89 db 5f 32 1c 8e a2 a7 c7 c6 a6 ce 27 12 5b fb 6f 30 8c 3e 61 8d 54 22 45 fc d0 42 fe 30 02 1f 25 8d 5f 37 cf 2e f2 fa 81 a2 8d 8d b5 3d 73 03 68 b1 09 3f 0e 4e 87 ee 4c fa a0 23 de 30 a6 dd c7 dd 68 80 7a 4d ba 74 f7 15 e2 15 a1 50 a8 8c fe 0c 59 54 82 84 40 63 f9 f7 17 3b 37 b0 6f 43 67 1e
                                                                                                                                                                                                                      Data Ascii: <4j.L2=|L:Q=8KFo[W$*\$9B9o}"25PO9'</G?QctX5&&oV5{k6_2'[o0>aT"EB0%_7.=sh?NL#0hzMtPYT@c;7oCg


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      39192.168.2.649762193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC429OUTGET /assets/js/scripts.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Fri, 30 Apr 2021 16:47:57 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "6571db92e03dd71:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 4268
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC4268INData Raw: ef bb bf 0d 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0d 0a 2f 2a 09 47 4f 20 54 4f 20 54 4f 50 20 2f 20 53 43 52 4f 4c 4c 20 55 50 0d 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0d 0a 0d 0a 21 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 2c 20 63 29 20 7b 0d 0a 20 20 20 20 61 2e 66 6e 2e 73 63 72 6f 6c 6c 55 70 20 3d 20
                                                                                                                                                                                                                      Data Ascii: /*===================================================================================*//*GO TO TOP / SCROLL UP/*===================================================================================*/! function (a, b, c) { a.fn.scrollUp =


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      40192.168.2.649760193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC671OUTGET /Ficheiros/Noticias/2024/10/7870/Visita%20Ilana%20Trombka.jpeg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC220INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 13:18:06 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "4d8e1b2b6021db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 256694
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC15140INData Raw: ff d8 ff e1 15 be 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 84 00 00 01 01 00 03 00 00 00 01 06 40 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 32 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 30 3a 31 38 20 31 34 3a 31 35 3a 31 38 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                      Data Ascii: ExifMM*@(1 2i ''Adobe Photoshop 25.12 (Windows)2024:10:18 14:15:180
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC1024INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 33 47 14 31 5f 64 ac ac 71 79 2d db 90 b0 86 2d cf 90 ba 83 1b 65 6b 96 bb b0 c9 ee 7f 48 dd c1 94 bd 56 77 db b2 d5 f6 5b ba d6 ed de e0 34 0b 4f 6f 5d dd bc 74 91 35 1b 96 35 7a a7 48 a4 9d f1 29 b3 78 e6 a9 b7 2d 83 14 bb 9e 54 fc de 6a e8 7a 5b f9 8b 71 93 a1 8d 85 ae 87 19 6f 4c 74 11 db b3 39 70 5c f0 35 4b 65 1b d5 95 b3 a5 50 e0 e4 91 e7 69 c5 34 77 9b 1a 17 1c 8e 1e 4c 7a b5 9d d6 37 36 ed 64 ac 65 c4 96 53 e1 f3 32 41 73 ee 26 e5 c9 43 8e 7e e4 cc e5 5b 36 3b 2f 78 bf eb f3 01 fd 26 35 a0 bb 6a 58 3b fb fb 15 6d 65 bc b2 82 db db 7f 72 af d5 af b2 9b 8a e1 59 7b 0f b4 a3 7e 3f db 1d 8d 8c 36 f8 db 0b 36 ee 47 18 f6 fd 5d db da 11 ea dc 36 c3 c1 18 e5 f0 51 53 e0 f7 42 6d 10 63 06 8c 60 5b b1 d4 b2 21 39 a8 84 5a 9c 13 aa 9a 5e e2 c8 ea a3 89 a1
                                                                                                                                                                                                                      Data Ascii: 3G1_dqy--ekHVw[4Oo]t55zH)x-Tjz[qoLt9p\5KePi4wLz76deS2As&C~[6;/x&5jX;merY{~?66G]6QSBmc`[!9Z^
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 43 c6 7f c6 df 35 b9 f0 5c 1a 29 5c 75 c5 63 dd 64 56 0c af a2 85 a9 96 d0 2d 0c 0a 8c 59 4a f6 5a d2 15 f7 f1 6c bf 25 b7 e2 53 01 a4 aa f0 2a 89 f1 f3 74 68 31 35 8a 26 55 f1 8d 31 f0 cd 7f 09 fe 5c 6d 15 8f 51 f0 51 4a 43 5b 72 ea dc 44 ad 8a be 1e 02 e2 14 5c ca 91 a5 49 13 96 97 d6 67 78 4f 35 85 66 ab 8b 96 d0 4e 28 b5 73 81 63 dc a8 a8 9e 19 a5 f0 80 a0 f0 0e e8 41 da 96 9f 0b fc f2 f3 14 a0 87 c8 8f ca 94 fd cf a7 55 1f 87 1f f5 a5 51 6a 64 1d c3 b8 2d cc 64 b5 58 8a b3 42 d0 51 62 28 83 c6 5e 6c a5 1d 6f e4 9f ac 87 c5 6e f7 76 22 1e 26 8e 5c 72 bf 84 57 4d f9 fd ad 9b be e5 b1 3d ad 41 4d e4 a9 e1 54 e2 84 8b 55 56 96 95 db 6a a0 02 d6 2d 5c 39 2e 87 33 fc 63 cd 96 44 31 b6 b7 31 46 7f b3 b5 4e cb da b5 49 9f 85 a9 db 89 c9 d9 f9 c9 39 7b ab 87
                                                                                                                                                                                                                      Data Ascii: C5\)\ucdV-YJZl%S*th15&U1\mQQJC[rD\IgxO5fN(scAUQjd-dXBQb(^lonv"&\rWM=AMTUVj-\9.3cD11FNI9{
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 1a 51 24 fe da b9 a8 d1 2f 6f b8 55 d4 d0 d2 98 5c 1d d4 97 d3 90 e3 28 5c c6 83 4d 98 3c c9 7d 47 8c 99 67 79 99 9d e6 0c 18 31 26 67 79 97 7a 91 17 35 bf 11 52 27 6b fd 3e 07 43 4a e4 ca 34 3b 4c 2e 1f 43 ed f0 3b d2 3b 82 fb 5a 91 72 ee b5 34 14 7c c5 11 70 dd c9 1d c8 c1 88 fc fe 87 b1 63 e7 c8 c3 17 55 24 37 c5 a9 86 5d 56 de 54 7e a2 48 ee 33 23 2c d1 99 e1 88 be 02 06 46 8c 1e ca 58 b4 b9 11 46 87 69 ed d7 97 8a 67 5e 14 60 d0 ca a5 e9 ed 3d d2 2e e4 59 4a ba 93 be 86 9c 31 f4 19 22 47 b8 f6 ba 49 d3 42 32 b5 1d 6e 3f 52 34 f7 0b e8 46 32 d4 53 8a 31 a5 7a 79 fb 7e b5 89 a9 a9 87 57 82 dc 85 71 5b 99 8a 7b 4c bc 98 e0 c7 81 ec 5e e2 f2 d9 56 f5 47 ba 25 eb d4 9f ba e7 71 de 28 ca 79 2d 4d 4c f0 e6 ac 6f c2 99 f1 11 66 62 b6 23 2f 32 f1 d0 f6 ac 9d
                                                                                                                                                                                                                      Data Ascii: Q$/oU\(\M<}Ggy1&gyz5R'k>CJ4;L.C;;Zr4|pcU$7]VT~H3#,FXFig^`=.YJ1"GIB2n?R4F2S1zy~Wq[{L^VG%q(y-MLofb#/2
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: c4 7e f3 7a 17 2b 78 49 6c 95 a8 64 dd 89 6f fa 9a f5 6e 87 ef 37 1a 66 7b 4e 9b 75 6f 6b 56 35 f7 87 86 33 70 89 91 e2 34 14 c4 17 bd 39 47 5f 49 c6 ab 1b eb 9b 84 9e c6 8d 9a f2 d6 05 58 cc be 5c f0 0c e4 72 a3 f0 42 00 8a 14 3b 08 d2 29 50 31 3f 52 ea 12 a7 b1 8a 47 54 f5 a5 75 5a 2c 50 a0 ce 87 1d 4b ab 5e d1 e4 ea 93 cd 3c c7 c7 ca e6 b2 11 a6 9b 3e d3 2e e5 c0 b5 9f c2 c3 4c 52 d4 68 9d 46 64 30 6d 8c b5 c7 2d bd f1 e2 d5 b2 29 1d 4d 06 c7 2c a4 70 a8 3d b8 12 41 73 fc 3e c5 4b 89 de 70 69 99 1a eb a0 1f 30 c2 ad c0 58 24 6c 8b 26 a2 ac 7b 4f 66 35 23 07 52 05 19 58 1f 93 19 6d 32 43 fd ea e2 f7 ca bf ab 88 fc 9f 0e dc 50 f6 7c 11 c7 eb 33 57 cd 8b 96 ae 69 a0 61 54 66 41 5d 5f 54 8d 43 e3 c4 da b6 2b 17 1f 9e bf e6 c7 de 5b c8 0e 8b fb 75 e9 8b 14
                                                                                                                                                                                                                      Data Ascii: ~z+xIldon7f{NuokV53p49G_IX\rB;)P1?RGTuZ,PK^<>.LRhFd0m-)M,p=As>Kpi0X$l&{Of5#RXm2CP|3WiaTfA]_TC+[u
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 86 91 d8 a2 41 f8 b1 e8 f9 06 24 fd f2 fc 8b 88 ec 24 03 dd ee a1 46 86 4d e9 35 29 c7 dc 4e 13 eb 50 e0 e0 7d 75 c7 9f e1 d4 54 c9 34 99 47 0e c0 57 7b b3 fa aa 30 ab 6a 20 02 61 30 aa 87 97 49 8d dc 80 ac ac 3d 91 68 f6 e1 85 cc 9e f1 22 a2 c9 24 70 47 12 2f 2e 3b 85 30 bc f3 b0 ab 2d 45 76 e0 2d 9c b6 f6 45 24 30 68 b6 88 1e 67 25 aa 21 59 53 db 12 da ab c5 c3 5c 34 e6 5e 7c 8a 40 47 8e e8 2d ce 47 4e 80 8d a5 a4 78 88 e3 0a b4 6d f8 7b 4b ce 81 d5 65 80 2c 53 c9 7c b6 25 59 a0 1a 91 a4 2a a6 8f 19 ed c4 de e3 0d fd b1 2b ec d2 ee da 82 45 27 f6 6d ea 32 76 61 a2 d1 33 47 1b 70 48 09 75 2b b5 8f 98 63 a9 5c 24 41 a4 3d 3e 05 d4 aa 35 48 dc f7 e2 3f 4c 62 93 c6 d6 ef 24 d2 c8 ec ea e3 2b 1b 63 de 06 b7 ba 20 f9 46 21 d7 23 a1 d1 25 cb f0 50 16 67 09 0d
                                                                                                                                                                                                                      Data Ascii: A$$FM5)NP}uT4GW{0j a0I=h"$pG/.;0-Ev-E$0hg%!YS\4^|@G-GNxm{Ke,S|%Y*+E'm2va3GpHu+c\$A=>5H?Lb$+c F!#%Pg
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: a3 53 15 aa a4 11 ea 92 67 90 0c cd 22 5c 35 ef 28 bb 5a d9 a5 bc 66 6a 6a 8a 28 41 8e d3 dd ad 98 f2 a2 86 11 52 0e dc 75 6e 91 d5 d9 64 b4 eb 02 39 6d e7 0f fe e9 7d 0a 01 09 76 da 5a 43 e1 a7 6e 3e eb 46 aa 09 86 cf 4c e8 58 c2 16 64 96 55 62 43 15 a8 ec db 9e 25 95 9a d6 d2 d5 e1 91 ab 2c fa da 5b 83 0b 34 74 55 8f 2a ba 6d c5 9b b1 b7 b8 e4 a4 9c d0 d2 19 47 b3 e3 57 59 28 34 1f 6a c3 e9 1c 72 83 dd 49 6c e6 43 73 cf 53 ae 39 2b ca 11 da 4a aa 64 e7 07 8a ad ab 1e f1 09 e7 89 19 11 18 ad 46 81 1c 63 95 39 f5 f8 58 e7 ea d7 05 6d e4 d1 6f 6d 68 6e 64 21 cd 2b 23 03 aa 40 3c 4b 14 0b 4f ab 85 be 89 56 40 cb cc 96 62 91 cd 69 73 6d 18 69 b5 f1 36 73 4d ce d2 ad 4a 53 2c 7b c5 b5 60 e7 bc 9a ad 58 83 ee 73 c4 8b ee 71 db c6 16 89 6b 6e 84 c8 eb e1 06 94
                                                                                                                                                                                                                      Data Ascii: Sg"\5(Zfjj(ARund9m}vZCn>FLXdUbC%,[4tU*mGWY(4jrIlCsS9+JdFc9Xmomhnd!+#@<KOV@bismi6sMJS,{`Xsqkn
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 88 45 61 cc 54 64 ce 4a 2b 37 47 0a e6 37 71 97 51 9a f3 cb da 60 1a e8 2a 31 0f 6c 9f 30 53 5c cd 39 93 8a 3e 59 7f e2 46 a8 bd 37 47 ac 36 2d 23 7c 61 9d 1d 92 d1 55 80 8d 3b ab 24 39 d4 09 df 84 b7 1b 85 36 77 cb 27 27 05 a7 59 89 01 1d 95 1c 6f 10 0f 2e fd 9d ee 6e b3 e2 51 f6 71 da 59 b5 8e ee 62 ed 18 b5 2e c1 c8 57 94 d6 70 5a bb 20 ba 9c 9a 76 6b 4d 74 5b d6 51 fa 02 bb 2e bc ac de db 6f 35 f9 2a 1a af e7 23 35 f9 9f 48 43 58 f3 2f 87 03 78 d0 ed 44 4e 56 66 03 c5 e3 7a 6d f1 4c 0f f8 9e 93 c6 60 06 40 d3 4f 4f bc 61 2b 86 f4 fc a2 69 c0 62 81 d2 14 5b 22 17 9c 8e e4 da 13 31 a1 52 67 ec 1a 42 c6 cb ee 68 7e 21 2a b2 01 34 a5 c1 30 9e 09 f8 68 e5 ec b1 81 8a e7 00 89 2c 2d bd 54 db 94 c7 d4 65 2a b4 d3 35 29 58 b2 f1 f7 9c 16 70 60 f2 c0 3d b6 83
                                                                                                                                                                                                                      Data Ascii: EaTdJ+7G7qQ`*1l0S\9>YF7G6-#|aU;$96w''Yo.nQqYb.WpZ vkMt[Q.o5*#5HCX/xDNVfzmL`@OOa+ib["1RgBh~!*40h,-Te*5)Xp`=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      41192.168.2.649765193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC435OUTGET /assets/js/waypoints.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Fri, 30 Apr 2021 16:48:02 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "3782c495e03dd71:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 8051
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC8051INData Raw: 2f 2f 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 43 6f 66 66 65 65 53 63 72 69 70 74 20 31 2e 36 2e 32 0d 0a 2f 2a 0d 0a 6a 51 75 65 72 79 20 57 61 79 70 6f 69 6e 74 73 20 2d 20 76 32 2e 30 2e 33 0d 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 33 20 43 61 6c 65 62 20 54 72 6f 75 67 68 74 6f 6e 0d 0a 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 2e 0d 0a 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 6d 61 6b 65 77 65 62 74 68 69 6e 67 73 2f 6a 71 75 65 72 79 2d 77 61 79 70 6f 69 6e 74 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6c 69 63 65 6e 73 65 73 2e 74 78 74 0d 0a 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                      Data Ascii: // Generated by CoffeeScript 1.6.2/*jQuery Waypoints - v2.0.3Copyright (c) 2011-2013 Caleb TroughtonDual licensed under the MIT license and GPL license.https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt*/(function(){


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      42192.168.2.64976413.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:35 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                      x-ms-request-id: d7829477-101e-008d-1890-2792e5000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150734Z-17c5cb586f64v7xsc2ahm8gsgw000000033g00000000gt2k
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      43192.168.2.64976613.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                      x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150734Z-16849878b78qwx7pmw9x5fub1c000000068g00000000qwpr
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      44192.168.2.64976313.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                      x-ms-request-id: 9426c385-b01e-0053-505f-27cdf8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150734Z-17c5cb586f6fqqst87nqkbsx1c00000006s000000000225s
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      45192.168.2.64976713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                      x-ms-request-id: 09de4432-901e-0064-2428-27e8a6000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150734Z-17c5cb586f62vrfquq10qybcuw000000019g0000000003pp
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      46192.168.2.649769193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC666OUTGET /Ficheiros/Noticias/2024/10/7871/Radio%20Universidade.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC218INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 10:13:19 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "ac65a246b24db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 83685
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16166INData Raw: ff d8 ff e1 0d 1a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 29 00 00 01 01 00 03 00 00 00 01 03 49 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 32 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 30 3a 32 32 20 31 31 3a 30 37 3a 35 37 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                      Data Ascii: ExifMM*)I(1 2i ''Adobe Photoshop 25.12 (Windows)2024:10:22 11:07:570
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 49 a8 1b a3 b6 d3 6d 71 f3 a9 e8 5d 04 a3 ad 98 9a 45 a7 eb b5 db 2b db 4e cf a0 19 86 9f 2b 7a 36 b7 d7 de 61 b4 a5 3d 06 76 79 dc d1 ea 8f 62 eb fb 4d 16 c3 57 b9 ff 00 7f 8f 9d 2b 81 af 3c df b0 c9 3e 84 f4 d1 6a 55 9d d7 1e cb f9 7d 67 5c 1a eb 0b a6 c0 fb 89 f7 fb 3b 2b 0d d4 e6 a5 bb 62 fb 7e 7e b3 f4 5f 51 a3 55 35 73 93 97 65 d7 74 2b c8 04 c3 a5 d2 65 ed bf 79 68 9d 5b 4e e7 9d 91 74 f2 d9 db 3e af 17 c7 43 6b 2a 43 f3 f9 e9 99 16 c7 45 7b b8 f8 7a 6d 56 f3 d4 c1 a4 8b 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 a1 93 8d f1 f3 b1 3a 7d 46 d0 1f 87 e8 00 00 00 00 00 00 1f 37 23 f7 d0 f5 fd e8 70 be 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: Imq]E+N+z6a=vybMW+<>jU}g\;+b~~_QU5set+eyh[Nt>Ck*CE{zmV:}F7#p@
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 47 70 aa ee 58 ad c8 a4 43 4a 62 95 58 ba d9 96 1d d9 ed e8 51 c5 98 a3 29 39 93 83 bb 60 a8 b1 4d 16 e4 3d 1b 98 5d 81 a9 4f c9 a8 2c 39 6b 8d 0d 6c e4 29 f1 c9 d9 70 58 3e f7 81 ca 5c 3c a4 dd 70 a5 8a 9e 6c 95 da 1f 0a 9e 16 76 5a e2 3d 2a f7 dd b0 81 a9 62 60 7b c0 95 d4 a0 f6 a7 4b 2b c0 60 55 cc b0 a0 8b 6e 05 8b db 58 76 4a 01 69 bd e2 2a e7 fd 83 90 a7 97 d6 99 94 95 fb ca 1d 95 8a ee f4 ee 09 06 47 2f 26 db a9 d2 3b 36 e3 34 23 79 54 35 1d f5 d2 9c 53 82 03 8d 31 48 d0 2d 57 44 67 d8 53 1a f1 6a 11 83 d9 e9 53 4e 45 b9 07 4a 74 4e ec 94 4c 59 f2 a9 b0 df 6e 9f dc 2a 1c ab 0b b0 14 c4 42 ea 59 98 f0 05 fb 99 59 75 b9 ab 67 42 9d d5 eb 52 83 49 58 5e f7 84 ac 4c b1 0f 9a 1b 62 ff 00 c9 72 73 de 7a e7 d2 ad 7c 26 98 a6 64 e3 e2 36 57 42 65 f8 9c c9
                                                                                                                                                                                                                      Data Ascii: GpXCJbXQ)9`M=]O,9kl)pX>\<plvZ=*b`{K+`UnXvJi*G/&;64#yT5S1H-WDgSjSNEJtNLYn*BYYugBRIX^Lbrsz|&d6WBe
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 23 ba 53 b7 a0 2f 19 57 72 92 7a 31 4f ce 4c 79 df d5 53 9c f4 ff 00 f0 ce 39 b9 2f aa d7 fb e0 80 15 e7 be 7a d3 94 5f cc 76 49 c1 52 7a 99 d1 ef 10 ec 3b 4a 3b 83 15 e9 49 25 7b 61 44 47 92 34 e7 2b b8 ec d8 45 11 7b fd 1f 69 1e e1 e8 d1 e9 72 06 dc 89 21 53 d1 07 c6 3c 4e 47 36 6d 41 39 71 1e ff 00 4b e4 61 20 8a a8 cb c3 f6 3d 33 d7 d7 b7 71 d2 4e 38 c9 2d ad c9 c8 89 76 57 1d d0 81 51 71 74 6f 08 0d a9 39 1e dd fd 78 5d fd 24 c7 81 ab 3e 47 c6 91 19 ba 93 9b 2e 11 86 63 11 02 31 eb 38 c0 80 46 96 56 22 92 84 1a 71 36 97 ee ee 8e ff 00 ca d1 17 7b 13 8a 6e 64 79 1d 8f b3 92 57 8e d9 41 26 1d a7 37 7a 65 3e 85 c4 01 87 b7 38 52 de 0e 59 e0 9d 2b ec 74 c0 4a 9d 08 c0 00 87 2b da 9f a8 46 d0 c9 93 58 9a 04 31 ac 29 10 4a 15 7e e7 15 09 56 6d 32 b3 83 57
                                                                                                                                                                                                                      Data Ascii: #S/Wrz1OLyS9/z_vIRz;J;I%{aDG4+E{ir!S<NG6mA9qKa =3qN8-vWQqto9x]$>G.c18FV"q6{ndyWA&7ze>8RY+tJ+FX1)J~Vm2W
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 0a ec 57 16 7b fd 4f 7d f0 00 1b c9 69 12 11 86 32 4e 88 88 ca ab 2e 06 d6 8a 98 9c 44 60 22 7a e6 d2 85 70 cc 28 44 21 42 b1 48 35 24 6c 49 ee 64 e3 98 51 25 32 05 d0 83 7b f5 55 7a 67 3a 36 43 1e 96 bf 6c 18 70 05 25 4f 2a 75 12 f5 32 10 08 49 50 81 30 52 77 0c a9 f7 c5 cc 30 04 75 88 86 aa 90 24 28 99 b6 11 44 a2 11 46 9a 03 26 23 d8 f4 a1 8b 33 b1 86 3b 31 73 63 48 47 9c 20 85 26 82 7d 1a 56 54 61 08 88 09 d3 41 2c 48 c5 41 95 65 8b 94 05 4c 67 45 67 9c 38 12 3c ac 0a 75 29 50 75 56 a8 a0 d1 f4 04 f9 a0 de 80 23 52 01 42 a2 89 88 44 84 99 54 58 d4 40 0e 81 44 84 e4 c7 8c 25 c8 f6 66 47 a0 12 c5 a6 f6 32 7c 47 28 b4 77 35 02 12 58 d8 54 00 8a 10 21 a8 53 a8 e6 51 99 fd 05 79 16 fb cc c4 68 2f 83 18 b0 21 c8 01 20 09 0c 87 de 3b 85 58 1a 71 25 93 19 d8
                                                                                                                                                                                                                      Data Ascii: W{O}i2N.D`"zp(D!BH5$lIdQ%2{Uzg:6Clp%O*u2IP0Rw0u$(DF&#3;1scHG &}VTaA,HAeLgEg8<u)PuV#RBDTX@D%fG2|G(w5XT!SQyh/! ;Xq%
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC1983INData Raw: 17 08 02 76 03 47 18 f6 10 88 d2 25 22 70 8e 1d 44 0f ec 0f ce 45 3f 84 40 45 60 84 1f 99 c9 4b 38 25 2a 14 23 e6 08 0e e7 0c 88 d9 05 03 a9 ee 40 88 ac 54 4c 35 be bf c6 48 5d 9c 9a 12 c0 cc 84 c7 1a 9a 9c 09 09 3c ba 63 50 4b b6 a4 ab eb fc a9 f5 ee 61 d2 54 4c 88 12 47 cc 68 98 53 c2 37 03 90 db ce b1 d3 35 2e e6 e6 24 38 d1 d7 20 d9 70 ea 28 51 00 9a 80 98 58 09 d9 00 00 40 05 00 14 01 a3 1a 79 18 42 00 08 c1 0e e6 59 c0 6e 70 0a 24 d2 01 29 1b 35 db 09 00 ac 08 54 45 40 20 42 4a 92 98 43 1c 3d 85 26 41 3a 80 04 c6 b4 4e 44 2d 40 29 90 93 a7 6c 22 34 ce 76 75 46 f1 30 bd 3a 95 a2 04 c4 df 49 3a f8 5e b7 1d 7c 70 2d 38 2d 43 1c 16 3c b5 1b ef bc 15 81 ef 37 33 a9 8a 1d 83 c1 c3 a1 a0 5e 4e 83 8d 90 0f 4f f3 86 e3 43 ce 70 28 9b 47 0a 58 76 75 c4 93 1d
                                                                                                                                                                                                                      Data Ascii: vG%"pDE?@E`K8%*#@TL5H]<cPKaTLGhS75.$8 p(QX@yBYnp$)5TE@ BJC=&A:ND-@)l"4vuF0:I:^|p-8-C<73^NOCp(GXvu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      47192.168.2.649770193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC659OUTGET /Ficheiros/Noticias/2024/10/7874/stanford_list.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Mon, 28 Oct 2024 14:32:07 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "68beab2a4629db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 178589
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC15141INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 01 b8 08 02 00 00 01 45 bf 24 ae 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 04 da 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 62 37 63 36 34 63 63 2c 20 32 30 32 34 2f 30 37 2f 31 36 2d 30 37 3a 35 39 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                                                                                                                      Data Ascii: PNGIHDR E$pHYs+iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64cc, 2024/07/16-07:59:40 "> <rdf:R
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC1024INData Raw: c7 40 55 8b a2 68 db 76 93 c6 c8 59 4a 69 30 1e c9 b9 d5 6e 31 0c 55 6e 9a a6 ae eb ae eb ca b2 24 cd 45 51 00 c0 f0 31 38 1c a9 0d 4b 16 42 00 80 45 2f aa 9a 52 2a 8a 02 0c 45 04 98 88 c8 8b aa 82 f7 1e 8a 0b 5d 37 11 01 02 af b8 d9 b1 73 38 a7 35 ec da 43 fa 0a 88 00 c0 cc 44 d5 8c 8f 65 d5 f9 e9 b2 93 2d 16 25 04 43 42 23 0e 2a 4c 04 88 bd a4 3e f7 93 b2 46 d5 1e d4 b3 3b 62 8f d3 a2 f4 6d b7 28 0a 6f 9e 81 d0 b3 0b c4 1e a2 43 70 ec 00 29 01 f6 aa 5c 56 4d 4a 23 c7 22 0a 80 88 64 9a b7 f2 61 68 8c 86 68 68 6a 8a d4 74 91 42 bd d6 f4 9d 46 f4 6c 84 45 51 14 59 0a e7 c9 80 0d 84 40 4d bb be f3 c1 fb e0 0d 40 54 d5 cc 23 e5 98 0a ef 19 69 21 26 66 48 c0 08 d8 4b 8f 34 57 60 65 fd 09 7a 45 a0 b0 19 44 1c a3 9a b7 e3 2d 96 aa 46 89 b5 83 21 7b 3e 64 ae 07
                                                                                                                                                                                                                      Data Ascii: @UhvYJi0n1Un$EQ18KBE/R*E]7s85CDe-%CB#*L>F;bm(oCp)\VMJ#"dahhhjtBFlEQY@M@T#i!&fHK4W`ezED-F!{>d
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 57 63 20 00 03 53 cd 39 83 63 51 21 22 e7 b1 e2 e9 7a df 18 61 2d 94 b8 27 4f 0a b4 92 86 92 b0 05 62 56 20 d6 61 0e e9 d0 9b b5 95 f9 ec ba 6e c0 ad 4f 26 93 7e d1 54 d5 58 55 41 c1 1c 01 80 23 1e 57 23 c8 62 6a 66 56 87 a2 4d 71 32 99 ac af af 13 e0 bc 6b 43 08 c3 5d f6 de cf e7 f3 ba ae 89 a8 6b f3 00 7f 45 c4 cc 04 29 12 31 03 28 70 9f 25 01 b4 39 4e 9d 63 8f c9 72 4a a9 74 5e b2 20 20 00 98 63 19 d2 1c c4 ce 40 0c 2c 65 62 4e 1c 0b a6 d4 c9 36 cf a4 ff ff 2f c7 a8 62 6d c9 f0 80 0e 5b 92 73 ee 22 30 bc 2d a0 9c 1d fe 58 4a 49 0a 9e 14 15 a8 ad f7 8d d3 4d c8 d4 00 6f 32 51 c9 32 ae c7 06 a9 6d 5b e7 dc d0 bb bc 15 be 0d f1 63 51 14 7d df 0f d9 f0 e1 44 83 e3 3f 80 b7 fa a6 19 18 94 01 a0 aa aa f5 f5 f5 a2 28 86 04 d8 50 91 04 80 61 3f 05 80 c1 62 39
                                                                                                                                                                                                                      Data Ascii: Wc S9cQ!"za-'ObV anO&~TXUA#W#bjfVMq2kC]kE)1(p%9NcrJt^ c@,ebN6/bm[s"0-XJIMo2Q2m[cQ}D?(Pa?b9
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 73 29 37 85 80 1a 26 56 18 74 05 40 a9 a8 8c 50 2a 01 00 59 ad 08 89 d5 5b 2c a4 03 2b 0c 3c 98 f3 96 00 b4 63 4d 44 8a c0 6a 0c ad 01 c5 6c 87 a0 9a d0 19 3a 84 e4 20 92 29 81 a8 d1 8f 1c 96 bc c4 b5 02 4b c2 ba 8a e1 bd 4f 93 56 45 1f 7e 9f bb 3e fe de 67 9d 77 c1 de 57 fe e5 87 bf 74 ee 86 d3 74 df db 9c fe a8 07 dc 45 98 df f7 cf ff f9 ae 0f fe 7b 17 e3 cd 4f ef fd e9 1f 3c 6b 32 d2 17 bd ee 6d 9f f9 9f ef 39 2a 06 93 8b 1e 74 a7 9f bd e7 5d 6f 7b fd 1b 9d 3c 09 f2 83 ef 9d ff 47 2f 7b cd 67 bf bb b9 f3 f4 1b 8d 13 36 7b 2e 7a ca 43 ee 72 ff 3b de e4 a4 63 d6 4c 61 73 a4 9b a2 ff fc ef 9f 79 cd 9b df b5 0e c7 42 e5 ef 74 b3 53 7e f3 51 bf b0 11 d2 33 5e fc a6 dd 23 1d 4f 36 7a c3 81 2b 7a 03 90 5b 5f f7 84 67 3f f1 c1 ab 7d ee ba 89 f7 58 94 f5 17 be
                                                                                                                                                                                                                      Data Ascii: s)7&Vt@P*Y[,+<cMDjl: )KOVE~>gwWttE{O<k2m9*t]o{<G/{g6{.zCr;cLasyBtS~Q3^#O6z+z[_g?}X
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 6a 8e c5 72 78 95 6d 79 ba 18 bb 18 0c a7 49 fd a3 e3 30 2c 31 c5 92 b0 7e dc 20 03 05 13 e0 16 30 26 1b d6 15 a9 98 a4 a2 c0 68 41 73 4a ca 0c 00 c1 30 08 c6 ae 2d 0a 37 ef 70 b6 85 d1 09 4d 08 36 b3 9d c9 f3 e2 4b 57 34 b1 51 e7 8d 0a 23 52 24 11 91 90 44 54 0d 88 95 09 01 40 11 30 06 e7 9c 82 89 58 61 05 02 32 31 3b 36 45 51 0d 21 f8 82 4b de ea d4 39 a0 e9 fa 50 c9 7e 56 a8 4d 89 a6 d1 dc b4 36 87 e0 91 b6 1c aa 16 8f c3 e1 0f 91 29 c7 18 81 c9 79 3f ea 92 22 98 f3 e0 b8 40 6b db e0 bd 37 13 55 89 31 3a e7 0c 35 80 e6 29 38 39 2a 74 26 ce 39 2a dc fe 66 6c 66 bd 41 4f 11 db d9 b1 02 b3 92 5c ee 1c 98 57 4b a7 49 7a 84 90 62 54 15 74 a2 00 c8 80 88 8e 91 40 55 c8 44 48 5a 72 63 b1 00 6c 58 e1 32 89 f5 63 c7 92 b0 ae 66 c4 18 2b c7 6a 16 42 c0 85 b8 c1
                                                                                                                                                                                                                      Data Ascii: jrxmyI0,1~ 0&hAsJ0-7pM6KW4Q#R$DT@0Xa21;6EQ!K9P~VM6)y?"@k7U1:5)89*t&9*flfAO\WKIzbTt@UDHZrclX2cf+jB
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: f1 83 cd eb fa fe 77 bd 63 6e eb 24 a5 a2 72 24 36 8e 04 05 8f 5f f9 e1 0f 2f 9c db 33 c8 d6 ab 4d 33 90 4a 01 80 de 7a ea 67 ee 7e cf 3b b6 93 46 9e 25 be 1e 4a a6 94 42 0e 3e b7 b2 ab bf dc 4b f3 cc 01 8a 12 04 11 33 39 35 33 58 da 33 7f f5 25 1f 7d c3 7f 2d cf 5f 93 20 d8 46 ce ea 76 f5 e0 1d 1f f9 5c 73 fd e1 7d ad 82 d4 26 90 88 f1 aa 7d 66 8f c3 96 93 31 46 55 03 80 a8 3a 11 42 bd be ea e9 77 43 44 92 24 45 03 83 aa 1e 97 58 37 29 8c 09 6b ff 22 90 65 6d 2b 0f e6 0b c1 ee 52 d6 61 db 5e 5b 32 7e f2 33 df f8 c4 67 bf 3d 3f c0 42 5c a5 86 c9 cc 4e 4f f8 ab b7 7f fa 07 e7 27 6f 3d f5 0e b7 3a e2 a5 cf 7b ba f3 2a f5 c0 25 08 28 0a 24 08 00 d1 c4 4e 00 a4 9c bf e6 91 0f bd f7 bf bc eb 73 55 35 00 14 10 02 20 81 b4 a3 f2 cf cf 78 14 85 ab 6a 71 20 a9 81
                                                                                                                                                                                                                      Data Ascii: wcn$r$6_/3M3Jzg~;F%JB>K3953X3%}-_ Fv\s}&}f1FU:BwCD$EX7)k"em+Ra^[2~3g=?B\NO'o=:{*%($NsU5 xjq
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 8b 27 66 d7 df ee 4e 77 fb d4 17 bf d4 99 59 db ed d5 a0 e9 ce 6d 73 cb cb dd 8b 2e bd 5c 9b 53 57 f7 f0 6b 3f bb e6 2d 1f fa c6 11 87 6d b9 c5 a1 9b 2d 0f 9a 56 ba 8b 7b de f0 fa d7 1d 73 cc 11 69 9a 92 cb 04 c0 18 53 55 be d1 9c 50 34 00 d2 68 34 76 ee dc 59 d5 a1 3d 35 9b e5 4d 40 0d b5 cf d3 d4 26 2e 2e d9 bc f7 51 20 1a 8b 9d d1 94 f2 6f 3b 31 ac 46 8c 08 03 80 a8 ba da 27 d2 34 1d 0d 30 8e ea 2c 66 66 e6 f8 dd fd ee ef 77 24 9a ff ff fb 0d 19 e3 0f c4 b8 87 f5 c7 44 fc 3d 1e 0c 06 b3 b3 b3 1f 78 c3 d3 cb 2b e7 8f d8 f4 ef db 97 07 5f fc ca 57 5d 9a 7b 62 9a 68 66 cd 46 ea 88 72 f8 cc d7 7f b0 79 e3 a6 33 ce fc da 7d 1e fc c8 03 36 6f 00 97 67 ed 09 ca 9a 9f ff fa 77 1e f4 90 87 a6 9d 6c a1 3b 60 9b d7 9a d4 98 ef 5e ee af 5b 3b f5 b4 53 5e fa e1 77
                                                                                                                                                                                                                      Data Ascii: 'fNwYms.\SWk?-m-V{siSUP4h4vY=5M@&..Q o;1F'40,ffw$D=x+_W]{bhfFry3}6ogwl;`^[;S^w
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 58 57 89 81 61 5d 2b 16 75 54 87 c2 f9 e0 bd 49 67 65 c5 21 b0 5a 73 11 be 5c de a7 3b 21 b9 47 1f d8 e0 1c 43 9a 48 a0 49 5d 68 a6 57 14 45 91 23 11 80 9c e7 6a 12 bd bd a4 7e 9e 97 d7 e9 0f b2 42 aa ae eb ec d8 e2 bd 77 8e 55 84 db 73 ad bf ca 73 ec 7a fb a6 07 ae 57 b4 75 4d d0 5e 83 5e 4e 36 6b 3b 21 39 8f 90 68 ca 0b ba bb cd 2e 17 96 3f 8e d1 01 a5 37 76 ae 0b 58 dd 72 12 68 82 14 00 05 44 85 9b 01 3b 24 26 d2 32 9d 5c 04 68 7a a1 7b 13 ba ba 80 95 e5 63 f9 98 88 c8 64 32 c9 43 c3 98 99 1d c7 56 fb d6 bf c0 e4 38 97 d7 77 79 8e 4e a3 87 a0 dd 80 b5 a7 b8 e1 5c de b7 fc 2a 35 cb 22 11 11 a8 6a ab ce 38 f0 e7 30 e0 f3 63 08 58 d7 0a 33 ab a3 a2 69 03 64 6d 5d 1a 0c 4c b4 3b aa e0 c0 d7 72 af 3f ae 13 6e 59 4e 89 31 41 89 9d 33 6e ce 34 22 5a 2e 97 d9
                                                                                                                                                                                                                      Data Ascii: XWa]+uTIge!Zs\;!GCHI]hWE#j~BwUsszWuM^^N6k;!9h.?7vXrhD;$&2\hz{cd2CV8wyN\*5"j80cX3idm]L;r?nYN1A3n4"Z.
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 5f 74 0b aa 2d 6f 15 21 f7 7e 66 cf 05 2f 28 6f bb 61 fd 3f fd f6 07 fe cb 7f 79 eb e9 87 cf 59 b1 82 48 e6 82 5a b6 3e 78 12 70 79 22 35 10 ac 01 03 06 5c 35 86 51 39 03 9e 61 68 8c 2b ad a9 0f 2a 00 52 36 25 c8 74 c4 3e 55 ba dc b2 d9 f6 c6 c8 7f c5 f3 9e f3 da 57 bf f2 65 2f 7d de da 44 c6 81 8a d2 13 51 8c 55 5d 2d 63 8c aa 69 6d 6d cd 4c 72 76 8a a1 4d c1 8b bd 2a c3 f6 a4 67 32 81 d8 d9 d9 c9 ff 9b ad 98 1a 37 26 8a d5 f2 d2 72 b9 64 3f 3e 72 ec e6 e9 ea e8 ee 07 ec 4d ff ed 3d ef 78 cf 87 cf 5e 5a 9e d9 9c cd a3 14 ab eb 61 34 9e d7 55 2d 09 9e 93 9a 5d b1 06 0b a4 68 7b ec 94 1a 65 92 33 f5 16 a7 1e 36 bf b8 51 d2 cb 9e ff ac 6f 7d d5 cb bf f6 2b 5e 70 6c 63 c2 1a 53 4a b5 d4 6c cc 81 63 8c 3b f3 9d 94 92 0f 7c e4 c8 91 f9 72 36 9b cd 62 ac e0 b8
                                                                                                                                                                                                                      Data Ascii: _t-o!~f/(oa?yYHZ>xpy"5\5Q9ah+*R6%t>UWe/}DQU]-cimmLrvM*g27&rd?>rM=x^Za4U-]h{e36Qo}+^plcSJlc;|r6b
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 00 e9 63 27 8a 2b 4c c6 2d a7 7c 8e 99 c9 70 1d 3c b6 55 59 d3 3a d9 74 17 e9 c7 f4 18 80 48 30 6c 0c 11 19 ce c1 22 e2 09 3e 48 98 74 9e 67 be 59 33 cc f0 ef 05 93 dd e3 07 be d3 c7 30 c3 0c 77 02 04 ca 4d 56 c0 f8 c1 56 3b 96 e7 3f f5 51 bf f5 8b 2f 7f f4 79 27 a3 5e cf ed 98 a8 54 0a 4a 1a 29 53 58 d1 5c c1 06 72 67 08 16 29 f1 b6 a8 29 0d 76 a5 c0 e8 48 88 04 21 8a 84 68 54 19 c2 50 80 00 03 18 4a 26 0a 3b b6 0c 36 d6 1a 32 51 a4 2e eb ba 69 34 aa 61 b4 2c 0c 9a d0 8c 7d f4 4a e6 fa 9b 0e 5f fa cd 1b b8 e8 08 67 42 d0 89 02 5d a1 88 13 23 f7 38 75 74 a2 1d db 3c cb 8c 31 0c 52 55 89 b2 dd 18 22 11 21 ba 55 7f 30 ad b8 93 9e d1 f6 e2 1d 42 a8 eb 3a d4 d5 52 e1 0e 5e f3 b5 67 3f e3 bc 97 bf e4 69 05 fa 59 ac 76 f5 96 c3 58 0b db 81 92 6b b9 f5 61 7f 69
                                                                                                                                                                                                                      Data Ascii: c'+L-|p<UY:tH0l">HtgY30wMVV;?Q/y'^TJ)SX\rg))vH!hTPJ&;62Q.i4a,}J_gB]#8ut<1RU"!U0B:R^g?iYvXkai


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      48192.168.2.649768193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC691OUTGET /Ficheiros/Noticias/2024/10/7872/Conferencia%20da%20Faculdade%20de%20Ciencias.jpeg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC220INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Thu, 24 Oct 2024 09:02:17 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "1d41f66cf325db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 317689
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16164INData Raw: ff d8 ff e1 1a 15 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 10 01 00 00 03 00 00 00 01 0f c0 00 00 01 01 00 03 00 00 00 01 0b d0 00 00 01 02 00 03 00 00 00 03 00 00 00 ce 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 d4 01 10 00 02 00 00 00 1b 00 00 00 da 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f5 01 1b 00 05 00 00 00 01 00 00 00 fd 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 01 05 01 32 00 02 00 00 00 14 00 00 01 24 01 3c 00 02 00 00 00 1b 00 00 01 38 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 01 54 00 00 03 ec 00 08 00 08 00 08 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 53 45 20 28 33 72 64 20 67 65 6e 65 72 61 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: ExifMM*(12$<8iTAppleiPhone SE (3rd generation
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 66 62 64 37 64 30 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 34 2d 31 30 2d 32 33 54 31 34 3a 35 38 3a 34 39 2b 30 31 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 36 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: fbd7d0" stEvt:when="2024-10-23T14:58:49+01:00" stEvt:softwareAgent="Adobe Photoshop 26.0 (Windows)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: e9 0e 2d e6 a5 2f 8a 19 37 a3 17 e2 80 5e 8d 13 a4 6e 25 a6 e3 90 d9 01 d2 c6 79 b4 25 64 e4 eb c8 b4 e8 20 6a ee 91 1b 49 32 02 45 3a 4a 8c fa f2 30 56 b1 2c a5 6f b1 49 60 67 cc b9 9e 37 30 b5 58 86 25 a3 4e a0 da cd 98 46 5a 6e 4a b4 d3 aa e9 e5 67 76 6f 21 4a 98 29 09 2f 92 e2 42 48 09 7c 90 92 0a 77 b1 32 12 21 d2 d4 88 24 14 8c 64 4a 5c 74 78 a4 04 8d 48 4c 2d e8 78 97 12 e2 5d 4b e4 be 48 29 0c 93 ad 98 fd 6c c2 5a f6 dc 70 76 2c ea 37 31 74 c5 50 4b 1d 7a 85 e1 89 13 27 d1 26 d4 cd ae ca 98 92 c8 26 02 e1 22 d2 74 8e 4b d6 19 99 b4 28 43 01 e0 40 92 a4 62 49 d2 f9 2e a4 f5 60 3f 5b 78 53 4f 69 30 ab 9d 54 52 ff 00 ff da 00 08 01 01 00 01 05 02 69 46 c2 98 bf 4b 8e 21 df e1 3e 76 4d 0e 21 74 20 66 91 b8 d8 56 c3 8a 22 6c 82 15 1e 8b 36 92 37 9a 21
                                                                                                                                                                                                                      Data Ascii: -/7^n%y%d jI2E:J0V,oI`g70X%NFZnJgvo!J)/BH|w2!$dJ\txHL-x]KH)lZpv,71tPKz'&&"tK(C@bI.`?[xSOi0TRiFK!>vM!t fV"l67!
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 90 9d 1c 22 d4 76 fb 32 e5 cd b7 c9 c1 f1 e3 77 34 b4 cb 72 5e 4b 6f 51 dc 67 ae 6b dc 6b 4e 1c fc 0d a0 d4 b7 0c 92 4b 4d 42 93 c8 fc 55 ab 06 af 81 19 e5 c6 79 73 da c8 62 5b de 5c 5c 5a 2d e5 32 c2 9d 67 70 df 54 68 2a 55 67 ad 4b 50 bf 4c 7a 7a 9b 49 6a 79 31 26 43 db 5b 4b b1 75 6f ca c9 66 c5 53 42 a1 03 51 36 17 2b 52 4d ca 83 e6 7e 43 b3 09 c7 a6 64 bd ca 66 04 7c eb 8d 78 37 f3 f6 1e d7 68 c8 30 b7 b1 0c 5f 07 91 9d 5e 6e b7 9b 65 9e fb 2a da f5 a1 eb 8e 5d 78 8d 3e 4c 63 91 35 2e 33 cd 40 c5 69 e1 6f e7 b3 e9 51 29 73 71 f6 57 7f 69 c8 a5 74 88 a0 77 04 75 4d 5e 20 a5 f8 39 45 b6 1b d3 0e e7 96 dc 60 d9 91 0c db 8f 1d 93 b8 be 8d a7 63 28 93 6f 51 31 29 e3 26 ce 4a d4 a0 9d 4a 8a f3 a7 a1 47 ea 86 84 ad db 2c 6e a9 57 4b 1c c4 38 58 e5 cd 02 c8
                                                                                                                                                                                                                      Data Ascii: "v2w4r^KoQgkkNKMBUysb[\\Z-2gpTh*UgKPLzzIjy1&C[KuofSBQ6+RM~Cdf|x7h0_^ne*]x>Lc5.3@ioQ)sqWitwuM^ 9E`c(oQ1)&JJG,nWK8X
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: ab a7 49 49 65 59 56 55 c3 5c 00 57 cb b5 7c bb 57 01 ab e5 da b8 0d 5c 16 ae 1b 56 40 b2 85 94 2b 85 b2 d1 ca b2 ac ba 73 53 b2 6a 6a 7d 20 5a cd 06 fb ba 37 74 c9 29 2c aa f6 95 90 ae 11 5c 32 b8 45 70 4a e0 15 75 1b d7 05 70 57 04 2b 98 a4 b2 ac 8b 2d 92 52 3e 0a 45 6d 53 2b 31 59 8a cc 55 ef 59 96 75 7b 94 ec 9a 9f 49 16 b3 41 be ee 89 b6 eb 64 a4 a5 d1 24 a4 b2 ab e9 85 c3 0b 86 17 0c 2e 18 5c 30 b2 05 90 2c a1 65 0b 28 45 98 04 14 ba 6c 94 94 94 96 55 91 65 52 52 d3 82 6d ad d0 6f 76 89 47 5d 3e 8d 71 59 96 65 99 66 51 8d eb 32 cc b3 2c cb 32 cc a7 a1 94 ac a5 65 59 16 45 95 64 59 56 55 95 49 5f 64 95 e1 49 49 4b a1 35 1b 1b a0 3b b4 8e 93 e2 36 29 29 29 29 29 2c ab 2a ca a4 a4 a4 a4 a4 a4 a4 a4 a4 a0 b3 2c cb 32 cc a6 54 d6 62 b3 15 b7 42 4a 4a 4a
                                                                                                                                                                                                                      Data Ascii: IIeYVU\W|W\V@+sSjj} Z7t),\2EpJupW+-R>EmS+1YUYu{IAd$.\0,e(ElUeRRmovG]>qYefQ2,2eYEdYVUI_dIIK5;6))))),*,2TbBJJJ
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 96 8f 4f c5 86 15 d1 6f 6f 27 3d e8 ec d9 e9 d1 5b 36 6c c3 1f bd 5d 57 d9 e9 85 a9 cf c5 e4 e7 1e aa f4 d9 5b 86 1b b6 5f ef d6 df 8f ee 73 df db d1 cb 5e 98 7a e9 c3 fe 28 7e ff 00 1e 8a 40 de 55 e9 7a 4d 93 72 86 f0 e4 bf 37 5e ea d3 d9 b5 88 61 b3 d0 a2 02 bd b7 a9 e7 0e d6 a7 3d 5e b7 96 76 ed b5 69 0d 0f e3 b8 bf 98 da 95 ec a7 4e cf d1 a4 10 7f 12 3a 8d 4f c3 fd 13 4e 57 25 88 60 1e bb de ae 2e 2f ed 00 e1 87 35 72 ec b7 c6 39 2a dc ff 00 07 2d bb d6 ac 87 e7 bf ae a3 11 b4 e6 65 cb 73 d0 3b 2c 93 ed 1f 00 a5 03 fc 1a 1b 37 fa 39 b7 fe 35 eb 50 70 f7 8c f3 b7 91 2c b2 8c 39 e9 69 b6 08 37 3b 70 e4 57 36 34 fe 17 f7 0f 7f 7c da bb 46 a1 f3 e9 3a 67 fd 99 02 de ca 75 40 5d 51 de 53 83 98 14 db 67 4d 27 00 47 d9 8b 51 e7 22 6a 6f cf 7a 56 03 90 7a b6
                                                                                                                                                                                                                      Data Ascii: Ooo'=[6l]W[_s^z(~@UzMr7^a=^viN:ONW%`./5r9*-es;,795Pp,9i7;pW64|F:gu@]QSgM'GQ"jozVz
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: b9 9b ec e2 f9 71 69 b5 ff 00 e9 78 8b d6 52 7c c3 f5 a1 d3 9f 40 76 c9 0d 8b 5c fe 91 b6 82 97 23 5c 03 1d ba 1b c9 29 bf ce 1e f8 82 05 37 fa 7e ac 14 cb 81 cb 1d 19 e0 a5 80 ac d6 41 e2 65 05 7c f4 24 24 14 b6 f4 56 65 36 95 d8 29 2d 4c 65 0f b4 95 8d 9c 40 95 8c c3 96 a2 6e f7 7d 5d e5 53 3f ea 8e 8e 43 da 2d e6 fc 9e 4a 71 47 f8 b4 11 ca 46 ca 5f 36 65 ff 00 c2 10 3a a9 c1 fe 2c 5b d7 f2 1a 42 d0 b5 34 b6 d4 97 1b 75 b5 a9 b7 1b 71 04 14 2d b7 10 42 db 71 0a 17 0a 06 e2 96 f4 87 df 92 fb 87 33 8f c9 79 c7 e4 3a 76 5d c7 dd 52 dd 71 56 1b cd 29 e8 92 65 43 75 c4 16 9c 72 24 97 e2 ad d6 94 0a 4b 4f 18 ee 36 5d 6c a4 da ca b8 b5 64 5b 4c b8 81 f3 1d 65 b7 51 f9 8e 25 40 50 5f 09 9c e9 01 29 73 80 d6 74 25 38 25 08 5e 5c c8 42 46 c0 30 ab 96 99 27 86 59
                                                                                                                                                                                                                      Data Ascii: qixR|@v\#\)7~Ae|$$Ve6)-Le@n}]S?C-JqGF_6e:,[B4uq-Bq3y:v]RqV)eCur$KO6]ld[LeQ%@P_)st%8%^\BF0'Y
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: d1 8b bd e5 6a 3e 69 62 e0 e0 af 15 1e 0b e9 c3 9d 49 ad 19 23 63 ba 9b 67 6d f1 62 2c c5 8b 72 6d a8 81 00 06 b4 dd 2e 73 80 6e 48 28 6e 33 76 e8 53 95 aa b0 11 c4 cf e1 16 e3 63 bc b6 1a 90 97 24 e5 03 1c c1 84 95 61 c9 5e 59 95 ae 4c 73 51 9b 2b cb d1 c3 6a 79 5d 8e 0b 2f 3c c4 44 35 11 36 8e da 51 15 84 e2 12 2e 71 38 d6 cd de 9d 55 75 90 84 0e d3 8e 1d 88 69 29 ba dc 57 e0 a1 00 d3 ba bb a8 b3 de 67 d4 a6 79 81 60 e2 a4 c4 7c f8 5d 19 9c 7e 64 7d 2a 33 79 46 e0 ba b7 38 fb de aa fc a4 8e 9d be ab 52 70 be 5d 41 cc 2f cb 19 1e ca fd a6 68 83 6e a3 a4 e9 ba 8b 38 6d 5b fa 14 88 c9 fc bf 19 a7 a6 bc af a9 1f fd a1 0b 4d 96 b2 0e 6f 78 e4 21 c6 23 f0 83 c1 42 9e b6 0a ed 0f 52 b7 72 e1 4d 01 b9 1d 58 aa 9d d9 72 da 13 ea 5a 71 b7 3d 61 b4 30 0f 52 4e c3
                                                                                                                                                                                                                      Data Ascii: j>ibI#cgmb,rm.snH(n3vSc$a^YLsQ+jy]/<D56Q.q8Uui)Wgy`|]~d}*3yF8Rp]A/hn8m[Mox!#BRrMXrZq=a0RN
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 03 6d fe ba 18 8d a7 a0 f2 d1 c4 1e c8 d9 f1 db 60 14 ac 4d c6 cb 7a 6c a4 9f c2 c7 9b 93 1e 43 48 4d ad 76 94 ab 0d b8 38 9b 75 11 b2 b6 1f 9c 36 60 05 e9 5c d6 d8 3d 74 70 c7 67 37 4f 26 34 3f 1b ab d0 d5 f7 63 d2 39 3d 54 7a 6f cf 6f 8e d5 2c 2b e7 47 77 7e c5 25 39 92 a3 ea a6 ce df 74 d9 df 8d 9a 48 af ca f5 df e2 a5 5c 7c dd fb fb b5 dd df b4 73 ee 3c d4 93 b2 c4 dc f5 52 ff 00 17 e1 cb ba ba f6 6e df 6e aa 0e 8c c9 0e 4d 43 57 ca a4 a5 49 4a ae a4 a5 dd 86 e3 bd 6d 95 70 ac b7 18 e0 31 3d db 12 79 a9 2d 47 43 8e 1c b7 52 5a 6c 94 f3 e7 22 e9 b0 a9 d1 1d 42 80 8b e6 7d 32 73 49 59 71 2a 41 99 a4 cf d3 e4 65 37 ee ba 23 35 70 3e 80 a4 f7 af 98 e5 f7 ae 60 90 8b 01 de c7 b4 68 0c 6d f8 ca 3d ab 72 63 b6 9c 79 6a 73 86 30 40 49 40 17 c6 f9 c6 43 b6 b2
                                                                                                                                                                                                                      Data Ascii: m`MzlCHMv8u6`\=tpg7O&4?c9=Tzoo,+Gw~%9tH\|s<RnnMCWIJmp1=y-GCRZl"B}2sIYq*Ae7#5p>`hm=rcyjs0@I@C
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC16384INData Raw: 4b b3 a6 ba 54 46 37 b8 69 02 b5 17 82 f3 19 5a b4 6e 3d ee 90 03 2e 94 b4 da c6 dc 14 07 35 69 e8 36 b3 d2 16 e2 81 c7 31 2a c4 7e 2d 92 6b 88 b7 10 42 51 88 27 10 a7 15 75 03 7c 41 57 2d b9 aa 1a 14 bf 73 27 8d 9c 1b f6 53 95 c2 0f 2e d4 ec a2 e0 cc 3e cf d5 b4 f5 30 ab e2 38 c9 b3 a9 1f 49 2a a4 37 2e 74 28 fa 83 a9 6a 43 11 56 f2 1b 90 e1 78 66 46 56 94 a0 4b 65 43 1e 8c 2a 6b a1 71 d4 1f 71 f3 9b 30 04 8d b8 61 cd 4c b4 e2 ee fb 9d d8 ed 82 54 09 fe 33 73 57 e7 c6 a4 bc 4d b8 79 1b 41 38 f6 51 70 40 b7 d2 55 23 0c 33 24 f5 27 1c 79 69 b7 d7 67 0b 61 4a 4a 7e 6d fe 68 fc 41 bf 7d 30 b7 2c 14 ea 94 e2 94 7e 6e 7b e6 ea 02 96 ca 87 69 b5 5c 5f 79 57 d1 3b d2 b1 ed a7 d4 b5 25 28 79 a5 b9 b7 e6 34 90 06 dd 87 3d 25 48 3d e7 14 a2 a1 c8 3b 36 e7 cd 7a 58
                                                                                                                                                                                                                      Data Ascii: KTF7iZn=.5i61*~-kBQ'u|AW-s'S.>08I*7.t(jCVxfFVKeC*kqq0aLT3sWMyA8Qp@U#3$'yigaJJ~mhA}0,~n{i\_yW;%(y4=%H=;6zX


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      49192.168.2.649771193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC647OUTGET /assets/img/2016/logotipo-ubi-2016.svg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC254INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:33 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "a96f2c5b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 12864
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC12864INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      50192.168.2.649772193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC430OUTGET /assets/js/onscroll.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC260INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Fri, 30 Apr 2021 16:47:57 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "310d992e03dd71:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:34 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 839
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC839INData Raw: 0d 0a 0d 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0d 0a 2f 2a 09 41 4e 49 4d 41 54 49 4f 4e 53 20 4f 4e 20 53 43 52 4f 4c 4c 0d 0a 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0d 0a 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 76 61 72 20 77 61 79 70 6f 69 6e 74 43
                                                                                                                                                                                                                      Data Ascii: /*===================================================================================*//*ANIMATIONS ON SCROLL/*===================================================================================*/$(document).ready(function() {var waypointC


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      51192.168.2.64977613.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:34 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:35 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                      x-ms-request-id: 647ea265-801e-0067-10e5-29fe30000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150735Z-17c5cb586f62bgw58esgbu9hgw000000010g000000000dfb
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      52192.168.2.64977913.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:35 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                      x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150735Z-16849878b78sx229w7g7at4nkg00000006e000000000ef89
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      53192.168.2.64977713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:35 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                      x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150735Z-16849878b78bjkl8dpep89pbgg00000006yg0000000077e1
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      54192.168.2.64977813.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:35 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                      x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150735Z-15b8d89586ff5l62aha9080wv000000009hg0000000087de
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      55192.168.2.649782193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC675OUTGET /Ficheiros/SlideShow/439/banner%20dificuldade%20telefone_path2.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC220INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:31:55 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "9aa6279d9815db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:36 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 958800
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC15140INData Raw: ff d8 ff e1 0e 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 1f 55 00 00 01 01 00 03 00 00 00 01 07 e5 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 32 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 30 3a 30 33 20 31 34 3a 33 31 3a 32 37 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                      Data Ascii: 4ExifMM*U(1 2i -'-'Adobe Photoshop 25.12 (Windows)2024:10:03 14:31:270
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC1024INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: b0 d1 53 f5 aa 1c 8b 44 b5 df 56 68 6e bf eb 0c 0d 8c ed f4 ba 9f 59 9f 7d e9 be f8 4e 00 00 00 00 00 07 9f b4 7e 3e 54 f8 9d 07 b4 b9 7e b3 a6 7b 53 fc f1 3f e7 c1 ba e0 98 eb 28 d3 58 a7 32 d0 d8 a7 36 e7 ee 91 73 d7 7c 30 00 00 00 00 00 00 00 36 9c b2 c1 bf a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 3f 2b 86 00 05 e6 4c c6 00 2a 4a 46 e8 00 cf c5 df 80 29 2c 6b 60 00 94 12 d7 60 11 1c 55 d0 00 0b 22 9b 26 00 00 df 23 b9 00 40 79 5f 30 00 2f 74 64 20 40 a1 5e e0 00 2e f8 6c 00 00 1f 04 fa a7 24 00 01 5d 02 0c 80 07 63 2f b2 00 00 a2 a9 8b 40 04 cf 96 5d 00 a7 29 a3 a0 02 40 4b 7d 80 00 00 03 ad 94 27 00 02 c1 84 f8 00 08 b5 2a 9a 00 05 b7 89 1e 00 c3 e5 1f cf 86 01 bc 05
                                                                                                                                                                                                                      Data Ascii: SDVhnY}N~>T~{S?(X26s|06?+L*JF),k``U"&#@y_0/td @^.l$]c/@])@K}'*
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 04 2d 10 80 62 60 00 00 00 0c e2 4d 71 32 66 4a 00 03 f1 8a 1f c2 5b f5 f9 f3 e1 c1 55 a5 f8 6f 49 69 0e 03 d3 5a 6f af ba 63 e7 cb bc 25 c6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 df d2 f2 5d 67 a0 9d 0d e4 5f c4 ad b7 71 e2
                                                                                                                                                                                                                      Data Ascii: -b`Mq2fJ[UoIiZoc%6]g_q
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 00 00 00 00 00 0f 31 48 f5 a9 a6 f3 2e 3e 9b 93 ea dd 6e da 9c 51 84 73 0e 61 eb d5 b6 d0 00 00 00 39 04 99 93 7c 48 18 00 00 00 00 00 00 00 00 00 00 11 28 55 b8 00 00 00 1c 82 d6 04 a2 00 53 8c d1 f0 00 07 27 e4 ff 00 b5 49 73 92 2e 5a f6 a7 9b 45 78 7c ab 00 00 00 00 00 00 00 00 00 00 00 00 1e df 29 7c 2a 7d 6b 2d bf 3e b6 db ac db 6b 84 b5 c7 64 f1 df c5 99 6f 00 01 cd 82 3c ed 8d 6e 49 d1 c4 b7 64 99 e7 bc c7 9d 6f 18 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: 1H.>nQsa9|H(US'Is.ZEx|)|*}k->kdo<nIdo@
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: bd 52 67 00 00 00 00 00 00 00 00 f1 1c 0a 8a 24 a9 df 9c ea 2c 65 99 e8 9c 5b 96 f3 d6 24 ce 34 2e 38 bc 6a de 1c 74 e0 00 00 00 0e 5c 99 fd ae 93 25 ef 96 1d b3 df 31 cd cb df 71 6d 93 93 31 ad eb f6 ac f9 ba 09 5e 7e c3 e1 17 99 55 80 00 13 69 70 36 d0 e3 ed 31 dd 3e 74 fa c1 07 1a 64 20 00 06 d7 17 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: Rg$,e[$4.8jt\%1qm1^~Uip61>td N
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: e7 b7 ff 00 06 d7 92 00 35 d3 6f 71 0e a0 ee 0f 3d 38 df 63 00 01 9b 70 fe 8d de 7e 74 f5 43 d6 5d 48 f5 ac a7 ea 37 dd 4f 1c 5d 2b e3 c2 1f bf 94 60 07 2e 19 bb 69 a9 3b ff 00 64 f4 ef 71 00 00 4f b6 e9 36 ff 00 f2 fb 03 67 3c d8 00 03 67 75 af 68 ed a6 8f f4 17 cc ab 80 02 6c ba 0b ca bd f4 cd b9 bf f4 9f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: 5oq=8cp~tC]H7O]+`.i;dqO6g<guhl
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 78 2b b0 63 10 00 00 1f 78 99 42 7a 4c c2 00 00 00 00 38 ff 00 25 22 9b d7 91 42 46 9e ee e8 d4 b1 ed 4c 9b 8e 6e af a5 62 cc 3d e7 4a f5 95 3f cc 50 25 54 7b 43 2b d7 ec e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 a8 a1 d3 7d ef e6 7e bb 6c 0e 57 00 00 00 00 73 e4 ce fa 52 ee 52 3b cc 3e cf fd 3b 5e 51 e6 09 e1 57 2f 16 e6 3c ef a0 5d 05 e5 3f b9 f8 fd 84 00 07 2e 18 b2 4d 9b 6e ef ef 2f fa f7 e6 3f 89 15 a3 c2 92 59 37 67 9e b2 8f b4 f8 b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: x+cxBzL8%"BFLnb=J?P%T{C+x}~lWsRR;>;^QW/<]?.Mn/?Y7g
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 52 51 7c fc 40 00 00 00 00 00 00 00 00 00 00 17 63 36 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 68 15 50 3e 08 00 1b 82 5b 9c ca 80 00 00 00 00 00 00 e0 47 06 23 c7 f3 18 26 d0 de aa 61 ac 73 6b a0 99 aa 3b c3 cf 5d 5a d9 9c 58 3f 5f b3 3d 62 93 fb 4b 89 14 5e 0f 11 45 ed 25 ef 07 df ce b2 5f ed 03 f3 8a 2f 48 64
                                                                                                                                                                                                                      Data Ascii: RQ|@c6dhP>[G#&ask;]ZX?_=bK^E%_/Hd


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      56192.168.2.649784193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC657OUTGET /Ficheiros/SlideShow/440/Banner%20site%20(2).png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC220INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:04:22 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "f88886fbd314db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:36 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 2066875
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC15140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0f a0 00 00 03 e8 08 06 00 00 00 ca d4 01 77 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 04 f0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                                                                                                      Data Ascii: PNGIHDRwpHYs+iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC1024INData Raw: 65 01 8f b9 64 aa c6 d7 96 2c 6b 0e 67 b4 43 a3 42 68 02 ac aa 62 79 81 5a 63 dc 23 f0 37 f5 9d f3 7e 2e b0 6f 02 0d cc 01 8d 59 2c d1 bb e7 60 1c 25 61 d6 60 3f 09 18 2b 16 26 48 2e 40 6d c2 7a 48 82 05 fd 81 a8 c9 25 a4 5f 17 f7 f6 84 20 54 c3 84 82 c3 01 ec 16 95 69 0b 1e bb 33 76 b4 00 b2 21 ab de a0 40 23 55 c1 4b e9 32 6e d3 e5 40 18 63 a0 b0 99 fd 1f 35 17 41 07 87 03 70 f0 5c 93 95 0e 5c f5 c4 03 0e 82 05 ac 12 55 90 c4 0c 64 1a 61 0b 0c 02 00 43 c0 89 ea 8f 99 46 72 07 07 12 6b 9e 71 06 ff 36 15 86 82 df ab ef fe fe 1e 40 b9 4f 2c 92 e0 1a 42 bd 82 32 15 86 11 01 a5 0c fd d0 02 67 77 20 95 2d 00 3c da c4 55 69 72 bd 2c 81 80 db 36 26 19 62 de b6 79 da 41 32 55 a0 a2 95 95 76 95 b6 5e 72 2d 76 af 57 18 77 dd 23 fe 9c 18 bb fd 1d 29 f7 25 ff e7 b9
                                                                                                                                                                                                                      Data Ascii: ed,kgCBhbyZc#7~.oY,`%a`?+&H.@mzH%_ Ti3v!@#UK2n@c5Ap\\UdaCFrkq6@O,B2gw -<Uir,6&byA2Uv^r-vWw#)%
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: d0 b4 e7 a0 4b 43 f9 ce 84 27 29 90 e0 a3 44 13 23 09 a3 0c a9 36 fa f6 50 cf e2 e2 7d 16 13 97 df f0 b3 2a 09 57 32 e8 42 3e 2e c9 2f cf 64 20 16 b0 19 6f e0 b5 bd ed b4 db 99 7c a0 12 b0 34 de a4 4e ca a4 0d 07 9b 77 c7 ed c9 f5 6b 4b ec f7 6e 6c 4d ea d5 47 2f df 4f 17 b4 b1 f6 c1 3c 6c 4b ad 49 f3 ef 77 36 f7 1e 7d 85 f3 b8 da 27 b2 37 32 f7 57 53 da ec d2 15 57 f6 b4 63 7c bb 3f 73 b8 26 ac cd 96 a3 47 bc 1d ff d5 13 3b 1c 7e b7 7f c7 9d c7 1b 6f b4 cd 1e 52 05 17 74 ab 10 ed 5b ce 07 ba cc dc e3 53 3f 1b d9 9b a9 ba 46 17 46 f0 ea 35 6d 2c 1f 69 ea 23 89 03 3e 83 be c0 14 7e 37 3d 62 52 fa 78 f4 6b 8f f8 bb 5f 1a be 87 37 5f 58 03 fd 11 94 ba 61 3f d7 db 92 f5 82 1e 74 2d 8e df 47 86 8f 5c ab 75 00 d7 41 f6 7b 9d 91 47 12 e5 d7 db 7d dd f8 59 94 7b
                                                                                                                                                                                                                      Data Ascii: KC')D#6P}*W2B>./d o|4NwkKnlMG/O<lKIw6}'72WSWc|?s&G;~oRt[S?FF5m,i#>~7=bRxk_7_Xa?t-G\uA{G}Y{
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 2f 4c fa 4d 89 9b c7 c5 98 d6 f7 3f e0 f1 79 d0 7d f3 4c 99 d3 f7 13 1c a4 93 be 96 be d4 e9 6d 6d af 22 b5 be c8 b8 97 39 b4 df fb d6 cb 81 43 d9 7c a7 81 fa 9d 1d d1 93 4e ea 74 57 d6 0f 97 d1 7c 29 3e 0f 3f 3e b2 56 be 40 d7 38 aa 5f fd c5 88 48 86 99 7d d4 59 3d e9 a4 93 4e fa 00 39 56 5d 94 6f 31 3f 89 7a 10 46 7e fe 61 09 41 ea a0 22 0f ad 4e bd 7a d2 49 27 9d 74 52 d0 e1 d9 2d b0 ec 19 16 ab 71 9e 2b 9d 74 d2 49 27 3d a4 1e ec bf 7c f6 04 57 1d dd b4 fa e8 f9 4e e9 04 9a fe 62 b4 04 01 ff 4a 73 73 f0 fa ba 65 11 07 f0 f6 cb aa bb 07 fb bb 17 9e 6f f5 44 04 8e ad c2 ee a2 d2 f2 cf d8 7f 1e bc 99 25 08 71 39 23 c5 7c af 86 07 81 03 b3 8d a3 08 2b 60 01 a0 dd f4 e3 d7 26 77 8f ea a0 f3 8b 9f d7 99 37 e8 de ec 3c aa ca b0 7f 7f bf 6f e7 de 68 3f 43 6a
                                                                                                                                                                                                                      Data Ascii: /LM?y}Lmm"9C|NtW|)>?>V@8_H}Y=N9V]o1?zF~aA"NzI'tR-q+tI'=|WNbJsseoD%q9#|+`&w7<oh?Cj
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: ab f8 af db 0a bf bd 26 3b fc 44 8f 5e a3 2e 0f ce 73 5a a7 7c 2c 3f fc d9 27 bf da c3 bb ba 35 f7 fc fd ef 47 6d bf d2 c7 a3 3e 94 6e 3c d0 23 9b cf 0e 6c 61 97 d9 3d 3f 3d a2 67 f4 5f bf e2 2d 10 ba b7 fe 7c cf 3b d0 cf 8a 5b 79 a5 4f 0f e5 0a 5b be 7d 6f 9b f7 f7 92 bb fb 68 0e 77 36 99 fa fe b0 c5 5d 83 96 86 e1 26 b9 01 db e1 de d3 6f f9 e7 ad 79 bb dc fd e6 d8 37 bb a1 b7 2e 79 04 10 ff 99 14 8a 73 9b e9 e8 67 d0 43 83 ed 80 6f aa 13 f0 b5 da cf ec f1 3b a9 de 9e fc 49 f4 81 e3 69 4e 4e 39 7e 9f 60 b4 4f fa e7 d0 66 c3 72 b2 d2 49 77 e8 4f d5 33 77 f6 44 9f f7 bc 83 83 a6 7b fe 70 b7 fb cf 64 2d ac 9f 79 48 f0 52 6c e8 49 27 dd a1 df d6 9f 3c e9 a4 93 7e 39 7a eb 00 fa 23 b2 07 de b4 d9 12 67 c4 0b 57 66 5a de 1e 8a 9c 74 d2 49 27 fd d3 68 0f 7c 38
                                                                                                                                                                                                                      Data Ascii: &;D^.sZ|,?'5Gm>n<#la=?=g_-|;[yO[}ohw6]&oy7.ysgCo;IiNN9~`OfrIwO3wD{pd-yHRlI'<~9z#gWfZtI'h|8
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 51 91 7f 1c 15 9f a7 73 46 6c 4c fe 59 73 fa 33 68 99 98 cd fe 3c 7c 90 7c d1 af 23 f1 5d 37 2a e8 7d f7 f7 b5 e9 4f a7 e3 d0 7b fb f7 46 3e 7c c3 3c 75 5d 12 d1 dc 63 33 cb a8 fa df 45 8f e4 db e7 f5 c4 c9 78 9c 1c 8e f0 00 f8 19 f9 fa 9e 6e 95 e3 86 f0 27 93 f0 d4 aa fd fc 5b ec a2 17 bd e8 45 bf 37 95 93 c0 f1 3a 1e ef fb 5b 1e 92 ed 9d 07 15 dd 94 01 20 3e fa 3c 69 3b d6 07 81 97 e8 7c d1 8b 5e f4 a2 9f 42 b7 b2 ff fc 43 cb 76 56 2b 99 71 92 37 5e f4 e7 50 a5 91 fa a0 97 90 df cf 4e 7c b7 9e 9b 32 f8 95 e2 6b b4 39 0f fc a4 b3 ac 2a f5 1f e6 94 40 6a 7e 16 db b5 7f c2 72 ee 80 87 ef 9c 9f 47 25 95 1f c0 7b 65 f8 fb 1c 48 80 41 39 47 9d f8 36 dc 7c eb bf 73 3c c2 4c 5a 55 b6 13 54 98 4f 35 80 5a 39 ee a5 8f 83 e6 7f 80 44 e6 e3 69 c0 34 a8 5f 10 ce ce
                                                                                                                                                                                                                      Data Ascii: QsFlLYs3h<||#]7*}O{F>|<u]c3Exn'[E7:[ ><i;|^BCvV+q7^PN|2k9*@j~rG%{eHA9G6|s<LZUTO5Z9Di4_
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 9a 08 74 3c 4b b6 d2 ef cf b2 b2 af 44 d5 c3 8a 5f 99 81 e8 ac 88 be 05 94 68 41 e0 9a c0 4d 10 64 d5 01 45 5e c2 84 e4 37 3f 60 60 3c a1 70 fb aa a7 10 0d ed 63 21 10 62 5e 63 62 42 51 38 63 9c 38 26 af 87 d5 d9 b5 03 ac 10 6c 12 20 13 5d 80 2f 4d d9 b1 c0 42 c8 be 82 a0 2b 2a b4 b7 2a 0c 8f a0 61 e7 79 ae cf 18 2c 44 22 05 f4 e4 08 00 b1 80 fa 56 88 b6 8e fe 8d a0 39 97 7c 1e 02 44 e5 1e 20 18 68 3c d3 e0 21 b7 d9 37 f5 e8 7f f0 41 b3 62 75 54 04 5c 59 99 71 1b 3e 4a 05 64 0e 62 35 66 06 df 07 40 31 e7 21 01 2d ae a1 3b 84 bf 5d 20 be 61 57 81 46 90 d5 1f 63 5d da 16 55 0f c5 0c 8a a8 22 68 9b 47 35 ea 94 71 02 d5 84 20 4b 64 45 34 8b 14 05 90 a8 fc ae b9 3e 54 42 71 4b 82 69 c5 3c 44 d6 0c 7e 4b 00 3c 12 27 a4 01 0e 1a 52 0e f7 0d 2e 04 b4 a4 2e 73 86
                                                                                                                                                                                                                      Data Ascii: t<KD_hAMdE^7?``<pc!b^cbBQ8c8&l ]/MB+**ay,D"V9|D h<!7AbuT\Yq>Jdb5f@1!-;] aWFc]U"hG5q KdE4>TBqKi<D~K<'R..s
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 92 55 52 14 ee 2f 6c 90 d6 db f7 47 5e 17 3e 78 b6 27 c0 84 b7 8e e6 ba 53 3f 6a 9f 77 3b 2b 4f 26 37 00 d0 ee a0 92 da 24 7d 0e df 6a ef 87 cf 04 04 5a 4a 6a a3 e6 88 ce 2b 4e 85 9d f4 91 7d 38 36 3b f4 dd ac b5 f6 0d 92 73 f0 68 e3 40 7d 4c d9 d5 e6 a2 1c 17 30 3b 4a 0e 07 90 b7 02 77 8f 6d ca 91 06 2b d9 cd 28 20 db 8d ff 86 e5 f4 63 dc ab 2a bc 00 ee c3 80 a8 04 2d f9 1d c0 1f 06 ff a3 ec ef 1d 80 ff 65 18 1b 10 7f 01 f6 27 c1 b1 83 63 d9 36 e4 66 70 56 90 df 32 f0 8d 00 ef cd 81 cd 12 88 c0 37 65 a8 18 95 39 ca ee 89 f8 6b ab 2a dd 7f 24 72 90 bb 4c 82 e0 ce 7d b6 24 e0 8a 94 fc 1b 3c 12 31 00 98 23 fe c8 b6 bb 79 07 ec 1e f0 8d 69 5a 0c 35 3f fa 08 30 00 41 b9 c9 5c 4a a2 72 6d bf 71 8c a3 c0 f4 aa a0 9e 30 e0 9b c1 c2 61 5b 14 30 9e df 5b 56 32 08
                                                                                                                                                                                                                      Data Ascii: UR/lG^>x'S?jw;+O&7$}jZJj+N}86;sh@}L0;Jwm+( c*-e'c6fpV27e9k*$rL}$<1#yiZ5?0A\Jrmq0a[0[V2
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 54 73 df 9e be 1b db 2e ee 51 ee fe 2e a0 75 33 e8 15 48 bd 03 05 2c c0 2d ca 86 84 6e a9 0a e5 69 1b ea 01 5c 1b 75 c0 97 ce a0 aa 40 82 78 1d be 12 75 20 2b 93 2b 60 56 20 e2 48 e8 e0 91 7c 40 b7 1a 67 ce 83 e7 e3 7c d9 83 1c ff b2 af d8 25 bb 39 ce 93 d3 f8 65 22 08 33 a7 6e a2 6d 10 c7 cc 79 66 79 e8 5a 1b de 5f 15 98 41 20 75 fa 07 39 77 82 02 f3 bb 53 ce d3 17 6b 1c 23 04 f2 f1 d1 3b 5e ba 03 e4 1e fc 21 69 9f a7 9c ed e6 21 ef c9 71 b7 bf a5 c5 ed ee 78 b4 c9 67 ea a3 ce 3f 2b 20 56 20 b6 c0 69 3d 39 53 f2 7e 00 11 97 9d af ea ed b4 e9 e9 97 a8 6a f0 18 cb b7 0a 17 71 b7 6e c7 5f 9a be 75 e4 1c ea ce 37 d0 96 28 a2 6c db ce 96 fa fa 4c 03 50 4c 8f 29 f8 f6 a0 57 e2 7a 82 d4 9b fe dc ad 43 4c 72 f3 0f 97 7e da 27 6f c0 ee 39 ca 44 0f d9 b7 92 57 35
                                                                                                                                                                                                                      Data Ascii: Ts.Q.u3H,-ni\u@xu ++`V H|@g|%9e"3nmyfyZ_A u9wSk#;^!i!qxg?+ V i=9S~jqn_u7(lLPL)WzCLr~'o9DW5
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 68 dd e9 9c 97 7f 60 fc 79 d0 e2 3e aa 33 6a 5d 96 4a 66 63 38 df d3 25 4b e3 5d c8 47 7e 8f 9c f7 f6 3c 4f 56 34 c7 90 66 aa 7c 6a 00 e5 8b 7f 94 6a 9e de be 88 09 f2 8c 8d 9c e7 da e6 5c 9f 57 ba e0 d1 73 7e 7f 1c cf 12 e9 ce be 8a f8 7e 46 75 d1 8d ef 91 8f 7d f2 0a 30 fb 11 aa bd f8 6b cd 7c 8a a6 cd fc 2a 5a ce 0d 87 ef 9f cd f1 88 59 3b 52 c8 d3 68 eb 03 7b e1 3b 69 02 bd 7f b5 9d cf de ff 5e ff af ae cd df 98 9e ca ef e1 8c ff 1e 3d fb dd ea bd 7e 8e 3e 4a 74 ed 4f e5 88 63 7a 17 3a 76 a2 07 d8 d7 92 f8 ae fa 4f 9f f1 40 ff 1f 00 00 ff ff ec bd 61 92 e4 38 cf 34 96 a0 6a f6 75 38 7c 1e df c1 b7 f2 a1 1d 0e 7f 3b 2d c0 3f 90 09 82 2a 55 75 75 4f cf ec ec ac f0 3c b3 dd 5d 25 51 24 08 02 20 85 04 16 00 fa 5d 83 36 95 fb 7b fd f9 51 45 f1 ab e9 69 d0
                                                                                                                                                                                                                      Data Ascii: h`y>3j]Jfc8%K]G~<OV4f|jj\Ws~~Fu}0k|*ZY;Rh{;i^=~>JtOcz:vO@a84ju8|;-?*UuuO<]%Q$ ]6{QEi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      57192.168.2.649783193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC665OUTGET /Ficheiros/SlideShow/400/banner%20impulso_adultos-01.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Mon, 03 Jun 2024 15:40:45 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "c5808b66ccb5da1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:36 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 308110
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC15141INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0f a0 00 00 03 e8 08 02 00 00 00 45 b6 96 20 00 00 00 09 70 48 59 73 00 00 17 11 00 00 17 11 01 ca 26 f3 3f 00 00 20 00 49 44 41 54 78 9c ec bd 7b 7c 54 d5 b9 ff bf 42 05 ac b1 cc e4 77 9a f4 bc 14 92 09 05 5b 49 c2 dd 2b 28 81 f0 2a 0a ca a5 c4 0b d8 02 2a a8 68 0b 82 02 82 2d b7 1e 41 40 b9 9d d6 50 41 04 db e2 a5 41 d4 0a 62 bf 86 8b 82 f7 20 98 80 47 e1 90 21 58 5f 3d e1 9c 57 12 db d0 2a 95 fc fe d8 33 3b 9b c9 9a 99 3d 7b 9e 3d fb 33 4f 9e f7 5f 7b 26 33 6b 9e f5 ac 67 3f 6b 65 cd 67 3d 93 f1 a3 df e5 2a a5 9a 9b 15 08 34 86 34 67 d0 34 03 d3 0a dd f8 10 78 06 28 5a c8 2c a1 70 4b f2 4d 90 b5 42 d5 0c ab 68 51 64 c6 c0 44 0b 51 43 38 59 17 29 58 80 a2 45 21 dd 47 cd 24 3d 82 4a 74 34 37 11 cd 40
                                                                                                                                                                                                                      Data Ascii: PNGIHDRE pHYs&? IDATx{|TBw[I+(**h-A@PAAb G!X_=W*3;={=3O_{&3kg?keg=*44g4x(Z,pKMBhQdDQC8Y)XE!G$=Jt47@
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC1024INData Raw: d1 5c 7a dd 45 23 ae bb 68 84 52 ea 70 43 d5 86 a3 4f ec fc a2 45 8d ea e0 66 9c d2 7d 6a 84 ae dd a4 c0 5f 54 e0 2f 7a 40 a9 c3 0d 55 8f 1f 5e 9a a8 bc 1b 87 b8 03 7d 57 f7 a9 0f 16 3c 14 ed af b7 04 c6 9b d7 8f 1d 7e f4 f9 e0 96 c6 33 34 da 11 a5 54 97 cc dc 59 05 0f 29 a5 66 15 3c f4 5c 70 cb 93 9f 95 9d 6c aa a5 6a 3c bd f8 8f be 4b aa 1a aa c0 bb 3f 2e 7f 9c 71 91 9b 99 3b bc f3 08 ad 16 dc 19 8f f4 59 52 5d 5f 55 7b 6e f7 53 b9 18 1b 90 33 70 40 8e 71 5c e7 37 cb aa 96 3d 5b b3 a5 f1 6b b2 38 6f e1 5c 8d fb b4 7e d3 7f de 6f 9a bf a3 5f fb da 91 dd 46 8d ec 36 ea 97 6a fe a1 ba 43 6b 2b d7 bc 72 ec 65 4b 1b 28 4c ef 37 6d 5a ff a8 5d 18 d5 7d d4 a8 ee a3 e6 2b 75 a8 ee d0 9a ca b5 09 49 b7 53 cf c4 c2 09 c6 45 c0 97 37 aa fb a8 64 ac 75 1c ba ab 86
                                                                                                                                                                                                                      Data Ascii: \zE#hRpCOEf}j_T/z@U^}W<~34TY)f<\plj<K?.q;YR]_U{nS3p@q\7=[k8o\~o_F6jCk+reK(L7mZ]}+uISE7du
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: eb d6 0a b3 0b 68 18 a2 76 f3 a1 29 76 4f 31 fe 8e fe 05 03 e7 d3 b6 69 7f 9c 0d 51 bb f9 70 62 d1 84 16 75 7b 82 d1 d2 2e 3b 23 e3 3b 89 bd 67 6c ff 31 ef fc e2 ad 07 af b3 51 74 9f dd ce 70 5c 4a 7a 0c fe 9f ff 3c 19 43 dd 1e c1 23 a5 8b ff e7 3f 4f 5a 25 ef 84 4c 1e 74 fb a7 cb aa 8c e2 eb 0e e8 1b e8 f3 e9 b2 2a 3b 7d e9 1b e8 b3 f3 c1 57 9e 9d fa 4c a2 1f 61 fc 2c 80 41 e9 65 63 6c be 2b 2b d3 3f b9 f8 76 a5 54 49 8f c1 7d 03 7d 6c be cb ea e4 8a 23 7b ec 9a 28 44 27 2b d3 bf e4 e6 a8 0a 69 04 0c 51 bb f9 d0 14 bb 13 93 f4 16 d0 92 5b 16 9d 5a 77 c2 2d f3 5a 51 52 58 7c ea b7 27 62 a8 db 23 58 72 cb a2 53 bf 3d 61 95 bc a7 2f 86 a8 dd 7c 68 8a dd 6d 01 b6 61 6e 95 e6 97 5e 99 80 54 dd 18 ca 92 c2 e2 7e 5d 7b db 7c d7 94 92 49 e6 b5 55 80 6e 87 7e f9
                                                                                                                                                                                                                      Data Ascii: hv)vO1iQpbu{.;#;gl1Qtp\Jz<C#?OZ%Lt*;}WLa,Aecl++?vTI}}l#{(D'+iQ[Zw-ZQRX|'b#XrS=a/|hman^T~]{|IUn~
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: be 64 d9 e6 e5 65 34 80 0f 5f 1b da f0 ab 9b 7e 19 ca 1c 8b b5 6f ef f8 7f 57 84 3f ff ea e6 5f 06 dd dc 9d 73 65 9b 11 89 6c be a3 af 0e cd bb 5a ae 98 3f 39 fc e3 75 67 4c 89 ab 71 8f c8 a0 7e 4d 13 47 56 5a 2a af 3f b3 78 a9 ac 16 7d 7a 37 cc 9a 30 23 f8 b9 b5 3d 37 67 f9 7c ab 27 b7 b6 e7 42 b9 fc c4 91 17 1f 3d 70 18 e1 81 49 c1 88 06 f5 6b 0a 85 dd 65 73 c3 e7 53 bf 09 50 4e 79 79 ae a3 df 79 9f de 0d af dc b6 22 ac 9f cf 95 ec 83 5e d8 dc fd 95 db 56 84 cd ef 57 6f 5d e7 5c 39 2b 5a 28 70 ef d3 bb e1 fa b3 e2 4d ae 41 fd 9a c2 97 2c db b0 a2 8c 06 f0 85 d4 d5 b9 d6 3d 6d 77 3d 9e cf ff 63 3e 3a ec 2b 9f bd 38 bb f9 df e7 ef 1a 66 7f 35 2f 6a 6f fd 4b ee 81 67 e7 1b 3e 3c b3 5e 29 0e df 90 b4 eb 10 dd 91 c6 3d 45 a4 6e 17 42 08 21 e8 f8 40 25 2f 4e
                                                                                                                                                                                                                      Data Ascii: de4_~oW?_selZ?9ugLq~MGVZ*?x}z70#=7g|'B=pIkesSPNyyy"^VWo]\9+Z(pMA,=mw=c>:+8f5/joKg><^)=EnB!@%/N
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 93 51 08 21 84 10 09 93 bd 0e ee 0e ec 60 02 ca 18 1c a0 3e 82 30 42 6a 4b 2f ba 11 e1 85 2d 5b 74 23 22 b1 67 10 9e 40 41 a5 2e 0e 84 6a 4b ba 40 2b 75 bd 54 d9 2b d5 e8 e3 8e 53 ff 8d 80 2a 2f 38 e0 68 13 a1 e0 cb 16 ad 68 5e f8 02 6d 02 94 5b 70 92 0e 6a ff 03 65 0c 0e 36 1a 77 0c df 1a aa db 95 2d 5e c8 bc d2 ab 6f 5d dd 21 64 63 a2 0b 92 11 84 5e a1 3b eb c3 09 12 61 fd 87 ca 16 3e f7 e2 c0 e7 5b ba 11 61 69 dc 61 20 3c 75 81 32 86 0c 3e df f2 8d 28 96 c6 bd 77 9d eb 9d 8c ba 1d 0d c2 40 0b 21 84 10 84 c4 10 b8 63 7d 1c c8 a7 b6 b4 80 50 6d 49 27 42 c2 01 ea 38 98 f0 94 c4 02 a8 18 19 c1 76 23 c2 06 be af ce 80 59 a3 a1 26 11 a1 da d2 66 8d 46 da 75 c0 00 d5 c4 bd ca 6b 74 09 8d 3b 5d fa 13 02 55 75 6d d0 9b 91 e4 80 f2 8b 02 9d 18 50 65 81 70 33 66
                                                                                                                                                                                                                      Data Ascii: Q!`>0BjK/-[t#"g@A.jK@+uT+S*/8hh^m[pje6w-^o]!dc^;a>[aia <u2>(w@!c}PmI'B8v#Y&fFukt;]UumPep3f
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: b8 6d c6 48 80 2a e2 ce 6f 8d 26 a9 e3 8e d4 21 20 18 6e 5d f8 1d 8c e0 64 5d 30 bf 60 b4 41 06 ce 40 43 a5 05 86 9b 31 0a a0 c6 c8 4c fa d4 ed 28 93 48 a5 7b 33 26 1a 77 77 c1 6f eb ee f4 1a 6d 53 e3 ce 0b a4 7e 33 0c 5d c1 31 18 e6 7f a4 53 40 cc c0 8a 16 7e 17 b5 a1 dc cb 8d a0 52 a2 71 17 5c c8 f7 18 a9 db 43 30 ea 0a 1c 1e d1 b8 0b 82 20 08 42 da 30 09 dc a1 d6 42 11 21 e9 e1 26 42 15 b5 a5 16 29 cb ad 85 e1 8d 22 ec b4 29 38 70 4c 74 24 ad 00 c1 ae 43 ca 56 7a 89 a6 6e b7 15 ba 4e 6b dc 69 60 97 e8 70 b6 97 58 89 8e df 05 4e 9c 83 11 0f 8d c6 1d 07 9c 49 a4 90 e6 11 96 5b d2 6d 00 28 0c 57 34 41 03 4e 5a 20 83 5d e8 e2 60 88 96 74 d7 6e 97 3b 22 8e 01 ab 71 07 42 b6 ee f0 10 69 dc d9 a5 05 28 63 48 c0 e9 91 a4 05 27 61 b8 bd c4 81 9d 6f 39 46 0b bb
                                                                                                                                                                                                                      Data Ascii: mH*o&! n]d]0`A@C1L(H{3&wwomS~3]1S@~Rq\C0 B0B!&B)")8pLt$CVznNki`pXNI[m(W4ANZ ]`tn;"qBi(cH'ao9F
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: b9 3d 81 f7 f6 7c fe de d6 7f be 6e a9 e9 08 c6 9e 73 ab 52 ea aa 33 86 76 eb 70 51 e4 eb 95 1f cc 53 4a ad fc db 6f e3 db a9 82 91 f3 68 d7 d0 8f 43 7f 8c 7a fd a7 7b 3e 7f 2f f2 93 67 b5 39 fb aa d3 87 8e ec f2 ff ce 3a 5e 2f f9 e3 23 1f ad dd ff d8 d6 7f be 61 f8 a4 2d ba 75 b8 a8 df 8f 2e ef df dc 2d 6f 35 be be f5 9f af bf f8 f7 e7 3e 3e f2 91 ad d6 96 f7 7b a2 7f e6 b1 76 e6 bc 37 7d ed fe 3f 58 37 a3 7f e6 e5 fd 7e 74 45 f8 eb 21 33 de fa e7 1b 09 98 71 8c 88 68 f9 c5 b9 b7 28 a5 ae 3e 63 68 77 6f 8f c8 8f 2c d9 33 5f 29 f5 fb 0f 1f b2 d8 e4 d5 67 0c ed dc e6 ec b3 da 9e 7d 7d 97 9f 1b de fa 7d ff c7 a3 7e eb 95 cb 0e 44 e9 c2 ef fb 3f 1e ee f2 2f de ba f1 ad c6 58 41 18 19 2d 73 2e 5e 70 7d 97 1b 43 7f cf fe d3 5d 4f ef d7 ff 7a ff cc cb 57 1e 37
                                                                                                                                                                                                                      Data Ascii: =|nsR3vpQSJohCz{>/g9:^/#a-u.-o5>>{v7}?X7~tE!3qh(>chwo,3_)g}}}~D?/XA-s.^p}C]OzW7
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 60 99 b8 2b a5 cb 9c 41 ba a6 9a 39 a3 9f 1b 1e 4b 58 3a b8 03 ce 8d dd 95 2d 15 e8 7f b3 46 cf a1 9f 67 54 e3 ae aa 42 d6 82 09 e8 e7 7d 0d db 29 5c 96 b1 38 31 34 05 d7 12 72 8c 49 ad d3 eb 5a 34 a2 a6 46 d1 d3 17 86 26 3e df d4 a3 ae b5 b0 af a5 52 1a 92 54 b6 94 72 4b 6b 12 0f 6b e0 5a da c3 3d 19 d9 08 6c d1 cf c9 14 69 54 86 a9 0b 3e 35 3c 00 0a 1f 16 2c 2c 9b 8b d5 b8 33 d6 9a 2b 37 b4 8d 10 53 2f 09 dd 7a b9 68 f9 40 c6 da b1 df 92 dd c4 7e d5 d2 d9 8c 06 c9 37 12 f0 8d 04 7a 63 4f 30 1e d3 16 bb 25 3b e4 34 db 82 60 df 8e c0 3a 2d e7 db 0a 7c 4a de c5 6a dc b5 34 9f e1 cf ff fb 53 f7 ea 76 1d 9f a2 7f fc b5 36 51 85 c6 bd 78 6e a9 8f 98 c4 b8 51 2d e1 e3 23 aa 17 d4 a2 c6 f0 76 af d9 a5 38 93 e8 27 a8 49 a8 8a 27 9a b5 bb bd e9 9e 3b 3b 57 3c 54
                                                                                                                                                                                                                      Data Ascii: `+A9KX:-FgTB})\814rIZ4F&>RTrKkkZ=liT>5<,,3+7S/zh@~7zcO0%;4`:-|Jj4Sv6QxnQ-#v8'I';;W<T
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 11 2a 4d 29 40 0d 8d f4 26 03 c9 2d 14 40 85 2e 0d 40 d1 42 03 c3 36 a2 c0 c2 67 6a 46 d4 ed a4 c4 83 f4 3f 3e c1 ea 44 24 1a 77 7e 03 1d bb e9 95 04 9c 24 ee 64 f0 bb 19 89 f0 27 7b 35 ee 58 6e 81 1a 5f 48 60 37 ea 02 c1 ce 2f ec 2a 44 83 1c 16 68 cb 60 af 71 47 22 ee 77 44 28 81 32 26 84 98 35 ee 40 20 2d dd 19 0a 85 29 c0 d2 b8 e3 c0 ae a1 19 d6 08 07 24 df 32 5c 5e e2 c0 ce b7 1c a3 05 68 d5 61 3f 25 f9 c5 ef 2c ad fd f7 b3 be 7f 3f eb fb 68 4d dd dc b1 33 9d b6 c8 3a 80 34 ee 34 e8 bb 8a 1d ea 76 7e c3 02 d4 cd 08 3f f7 e2 c0 cf b7 36 d4 48 bf c6 5d 22 91 48 24 12 73 b8 fe 73 73 27 a7 6d 10 42 88 24 7f a7 8c 6f 2e 4b 88 6d f6 a3 58 55 d2 ac 4c 89 d6 b7 7e 98 55 80 9f a6 46 44 4a 79 98 db 07 32 43 fc 04 9e c1 09 5d ba f6 a1 70 0b 4c b4 08 a4 7e 84 13
                                                                                                                                                                                                                      Data Ascii: *M)@&-@.@B6gjF?>D$w~$d'{5Xn_H`7/*Dh`qG"wD(2&5@ -)$2\^ha?%,?hM3:44v~?6H]"H$sss'mB$o.KmXUL~UFDJy2C]pL~
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 60 de 2d 57 74 c9 78 7e d8 2b e1 f4 e2 0a 66 f5 99 f7 d6 a8 86 09 bd ee d5 73 66 04 75 bb e2 cc cd b7 be d2 b3 4b 86 9e 93 7b 76 c9 d8 7c ab 5e 6b 67 f7 99 f7 f6 a8 fa 3b 7b dd a3 e7 64 fd 94 5f f7 c8 d3 83 37 46 ad dd c8 1e a3 c3 c9 d0 63 20 d0 19 7b 26 67 bc 30 6c a7 ce 62 67 f7 99 f7 ce 0f ea ef f4 84 54 3f 4c 97 ee eb ee 2f 84 58 9c fd c8 d3 37 6f 0c 27 43 0f 70 a7 e7 9e 17 72 77 ea 6c d9 00 25 57 4d 7f 31 77 67 e4 62 85 10 dd 12 53 16 67 3f b2 fe e6 8d e1 42 3d 02 c1 e0 99 76 d5 f4 ea ff ef cf e1 c4 df 01 46 5d 3e fa c5 dc 1d fd 8c 54 21 32 6f 36 bf 11 2a 4c 9f 98 a9 37 de 46 5d 3e 3a 25 a4 b2 af 7e b6 53 cf 47 f6 dc 1e a5 82 01 e6 f4 7d 68 5b de cb 29 c6 9d 19 4a cf e4 8c 6d c3 5f 0e a7 6e 57 5e b1 df 43 fb ef f8 db 5d aa ea 5b 3d bd 76 b9 a4 4b 62
                                                                                                                                                                                                                      Data Ascii: `-Wtx~+fsfuK{v|^kg;{d_7Fc {&g0lbgT?L/X7o'Cprwl%WM1wgbSg?B=vF]>T!2o6*L7F]>:%~SG}h[)Jm_nW^C][=vKb


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      58192.168.2.649786193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC646OUTGET /Ficheiros/SlideShow/360/unita-01.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC220INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Wed, 08 Nov 2023 17:14:36 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "2bcd81c6712da1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:36 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 4096489
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC15140INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 01 2c 01 2c 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 01 2c 00 00 00 01 00 01 01 2c 00 00 00 01 00 01 ff e1 59 55 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 36 37 35 64 30 66 37 2c 20 32 30 32 33 2f 30 36 2f 31 31 2d 31 39 3a 32 31 3a 31 36 20 20
                                                                                                                                                                                                                      Data Ascii: JFIF,,,Photoshop 3.08BIM,,YUhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.675d0f7, 2023/06/11-19:21:16
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC1024INData Raw: 44 6c 66 33 78 56 66 79 78 56 33 7a 78 56 31 52 69 72 52 55 6b 48 65 6c 52 54 62 46 56 4a 62 63 43 56 35 47 49 5a 6d 36 62 62 67 65 46 63 56 57 79 32 78 63 26 23 78 41 3b 55 35 6c 51 61 68 67 74 42 55 45 45 64 65 6f 36 31 32 4f 46 57 6a 5a 52 4d 79 73 77 44 46 65 67 4f 34 47 34 4f 77 2b 61 6a 41 6d 31 62 30 51 52 51 39 42 6a 61 48 51 57 38 45 43 65 6e 45 76 46 42 57 69 6a 70 75 61 6d 6e 33 34 71 26 23 78 41 3b 71 59 71 34 6e 62 46 58 55 72 69 72 71 44 46 57 69 52 69 72 56 63 4b 72 53 54 69 72 57 4b 75 70 69 71 30 6e 46 56 4e 6d 77 71 6f 7a 6d 55 78 4d 49 69 46 6b 49 50 41 73 4b 67 4e 32 71 4e 74 73 4b 55 4e 70 36 58 62 78 69 65 39 58 26 23 78 41 3b 30 35 32 2f 33 54 55 4d 45 50 65 68 48 6a 67 43 6c 45 57 39 31 62 54 63 76 52 6b 57 54 67 61 4e 78 59 47 68
                                                                                                                                                                                                                      Data Ascii: Dlf3xVfyxV3zxV1RirRUkHelRTbFVJbcCV5GIZm6bbgeFcVWy2xc&#xA;U5lQahgtBUEEdeo612OFWjZRMyswDFegO4G4Ow+ajAm1b0QRQ9BjaHQW8ECenEvFBWijpuamn34q&#xA;qYq4nbFXUrirqDFWiRirVcKrSTirWKupiq0nFVNmwqozmUxMIiFkIPAsKgN2qNtsKUNp6Xbxie9X&#xA;052/3TUMEPehHjgClEW91bTcvRkWTgaNxYGh
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 26 23 78 41 3b 69 4b 6e 76 58 42 78 68 6c 77 70 6f 6a 53 63 56 39 52 51 48 49 48 49 41 37 41 39 38 6d 68 7a 71 31 65 6e 76 54 46 57 50 33 2f 6c 72 53 6a 66 51 54 41 45 53 53 75 35 6c 68 4c 76 57 54 34 48 5a 6d 58 39 72 6c 57 68 36 30 79 4a 69 26 23 78 41 3b 79 42 51 6b 33 6c 62 53 6e 4c 50 47 58 68 55 56 46 45 66 6c 58 70 75 65 59 61 6e 33 34 4b 43 32 6a 62 53 34 6d 5a 6b 57 61 67 6c 6b 72 73 43 44 38 50 38 41 6b 6e 71 51 43 61 48 39 57 53 43 70 74 45 72 41 45 45 64 4f 68 4e 4e 38 26 23 78 41 3b 6b 78 58 30 78 56 47 48 66 49 6f 63 42 34 59 71 32 42 69 71 37 59 59 46 61 70 55 34 56 58 41 65 4f 42 57 36 34 71 32 4f 6d 4b 74 6c 71 59 71 31 55 6e 46 57 36 34 46 64 58 43 72 52 78 56 31 63 56 58 41 34 46 61 72 37 34 56 64 69 26 23 78 41 3b 71 30 73 42 31 4f 4b
                                                                                                                                                                                                                      Data Ascii: &#xA;iKnvXBxhlwpojScV9RQHIHIA7A98mhzq1envTFWP3/lrSjfQTAESSu5lhLvWT4HZmX9rlWh60yJi&#xA;yBQk3lbSnLPGXhUVFEflXpueYan34KC2jbS4mZkWaglkrsCD8P8AknqQCaH9WSCptErAEEdOhNN8&#xA;kxX0xVGHfIocB4Yq2Biq7YYFapU4VXAeOBW64q2OmKtlqYq1UnFW64FdXCrRxV1cVXA4Far74Vdi&#xA;q0sB1OK
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: f0 0e b2 b8 71 c8 9e 20 44 5a d0 d3 72 33 51 e1 42 0d 32 23 b3 3e f8 8c c6 e5 35 5d e1 20 15 2b 36 84 e3 c3 84 54 34 2f 6b 14 02 e0 03 74 fb d5 a6 61 00 ca 0d 96 9e c2 9b 65 6b 9c 08 3a 54 4f 25 5f ba 11 42 22 e7 d4 21 cd 29 36 94 49 4d 0e 38 61 3e 10 8a 08 44 d4 2f 6d 40 24 03 84 d4 e2 80 f1 69 8c d2 0d 14 b9 e4 b5 05 33 e1 9b 8a 49 3d 9c e2 82 86 8d 64 92 74 cc a1 4e 1d e2 29 0c 8a 6a 34 ea 57 a2 a8 e0 67 33 0a 01 5d 4e a2 97 ae 90 54 b5 16 43 86 02 24 84 41 2e b8 20 35 c5 8d 6c 8a e7 3c d3 94 34 2a 52 4b 5a e6 07 35 ae 05 92 c4 e2 4f 68 77 d7 15 d4 44 16 34 a8 2e aa 35 b9 a6 4e 01 42 1f f9 51 28 85 82 1c d6 bb c6 d0 d0 a6 43 39 76 76 42 44 31 aa e9 73 29 b1 0e a1 9a 28 90 ed 11 16 e3 cf 42 b3 49 b4 da d6 b5 c1 ce 52 08 5c 31 3c 5c 62 ea 34 43 86 d3 0d
                                                                                                                                                                                                                      Data Ascii: q DZr3QB2#>5] +6T4/ktaek:TO%_B"!)6IM8a>D/m@$i3I=dtN)j4Wg3]NTC$A. 5l<4*RKZ5OhwD4.5NBQ(C9vvBD1s)(BIR\1<\b4C
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 34 86 24 9a 26 e9 47 0a bb 25 ce 5a 38 f2 58 e3 c5 19 fe a4 75 7d d7 a5 df 2e be b0 fa a5 b1 b4 5d ee be 9f 7a 39 ea 77 5f 6d f6 af aa 29 d3 b8 dc 7a 53 a2 f7 9d fe d2 9b ab 68 ac ea 34 ea dc ed ec 69 70 6b b4 aa a1 c2 3c ae 1b 9d 9d 35 d9 17 e2 56 dc fe e3 87 0a 9c ea d7 a3 69 1e 27 ff 00 0d 77 a5 f6 3e 99 7e cd 9f 29 6f a1 5d 97 9b a7 a9 16 fe a6 fa af d4 57 ed a6 fa 6e bb dd 7a cf d5 5e b2 ab 68 2b 79 95 2a be a5 c6 dd d3 96 56 16 75 2a 13 f9 af b6 2f 00 07 00 3e 64 f5 d6 7b f3 7a 93 35 97 7e 1c 56 d9 62 f2 e4 57 7b ee 67 be 74 76 a5 81 3f 19 7f 79 fb b1 1e 9e 76 42 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02
                                                                                                                                                                                                                      Data Ascii: 4$&G%Z8Xu}.]z9w_m)zSh4ipk<5Vi'w>~)o]Wnz^h+y*Vu*/>d{z5~VbW{gtv?yvB
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 5c d1 1b 9d 93 b1 9b dd b3 74 b4 b8 b8 15 fc a7 d6 a6 ff 00 33 4b 9f 4c 68 2f a6 e6 d4 20 35 00 24 77 18 ef e1 c6 d5 eb 22 d2 49 9b a5 6d 3b d2 3d 0b b9 ef fb 6d e6 d5 56 a5 4a ad 73 74 90 e7 b9 a8 e0 8f 70 08 8e 25 67 1e 5a eb ec e4 6e 6a 66 fc d7 2c 5f 2e e3 ca 7f 35 fb 9d 2a df 28 1f 35 b6 f4 aa 17 d2 ff 00 b4 6a f5 e0 d3 13 5f 2b fd ec 3a 9d 10 af 13 1d 4e 64 f1 64 4b f6 b7 7b 8f 1b 85 3f ce ad 7f d7 af 79 d5 1f b0 1f fc 4e 7f 21 5f f6 0f 5e 7f d5 df 58 47 cc 7e b4 fe 93 75 5e 76 7f 27 61 ef bd 2f fd de df 6f bd 9f b0 91 ea c7 60 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00
                                                                                                                                                                                                                      Data Ascii: \t3KLh/ 5$w"Im;=mVJstp%gZnjf,_.5*(5j_+:NddK{?yN!_^XG~u^v'a/o`
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: b9 67 ba b9 33 3f 98 f4 4d 65 6d 5c df 04 ee e6 8f 14 8f 2d 9b 12 bb 03 c7 6e ca 9e cd 0f cc ff 00 da a7 d6 57 7c de 7e dc df 2b be b0 5c 6e a3 72 ea 6a 7e 9d 5b fa 79 ea 35 cd d8 a4 dd ce e3 d4 0f 4b 6e eb 74 0f 52 ee 5b a5 1b 6a 9e 43 2e ba 92 be c0 cd dd ba 74 35 d4 37 0a 6e 0c a7 ab cb 6f d2 b6 e1 59 b1 2b bc 28 cf 07 f2 ac bd 49 ee 1a fb 1d ee db 54 55 a0 fa 74 4d 26 f9 ac 73 0a 3e 4a 49 6a 6a 42 ab 89 11 c5 7e 0e 55 c0 d3 e9 d5 ab 99 05 4e a6 bb bd a0 6c df 71 5e 98 73 5d a8 bd c1 cd 2e f1 16 fc 0c 2e c5 c3 94 a3 ac db d2 68 75 9d db 33 cc bf 34 1d 55 79 b3 7c b5 7c d0 3a ad cd 63 48 7c ba fa df 69 a1 87 c2 f6 56 f4 db a8 d8 02 79 4e 20 15 59 85 96 31 ab 6f 76 a8 5a 3f d7 38 ae b3 e3 b5 ff 00 5c 8f 4a 7e c0 7f f1 39 fc 85 7f d8 3d 79 ff 00 57 7d 61
                                                                                                                                                                                                                      Data Ascii: g3?Mem\-nW|~+\nrj~[y5KntR[jC.t57noY+(ITUtM&s>JIjjB~UNlq^s]..hu34Uy||:cH|iVyN Y1ovZ?8\J~9=yW}a
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 5f 22 b9 38 67 9f 7e 7f 7e 64 6e 3e 4f 7e 4b 3e 60 7e 64 eb df 9a 7b 8f a7 de 9e df ff 00 b1 0d b9 f3 6e 6d b7 1f 52 3a aa b5 bf 48 7a 6f 61 75 6f 4a ee 9d 7b 8b 0a fd 75 be 58 0b af 2c 87 53 b4 15 6a 28 0c 24 77 2c e7 58 dd ef c3 de 4b 6c 57 35 3a 1e 9a fd 8b 3e 4f ef 7e 4c 3f 6c df 97 7e 82 ea ab 0b bb 4f 56 7d 4b d9 2b 7c c0 fa db 5f 76 3a fa 82 e7 d4 df 59 3c 8e ab bd b2 ea 4a ee 6f 9f 71 be f4 a7 4e 57 db 36 3b 87 d4 7d 57 97 ed 65 5e ff 00 88 fc ed eb 0e e5 fc e5 df b3 5d 6b 9c 38 9f ca b7 ca c9 e6 fb 6f e6 69 f8 41 ec bd 2e 3f 97 85 27 ab af db fd 43 f5 e6 3d 5c ec 1f 2b 9f bd ef 4f 7a f3 f2 a9 fb 84 7e df 1f b9 3f ca ef a0 bd 63 f3 0d d5 bb d7 4d fa b1 f2 6d ea e7 a3 be 9a d8 ee f5 fa b3 d5 2d b3 7e e9 ed f3 ad bd 21 d8 eb bb 66 e9 ee a5 ab 67 b6
                                                                                                                                                                                                                      Data Ascii: _"8g~~dn>O~K>`~d{nmR:HzoauoJ{uX,Sj($w,XKlW5:>O~L?l~OV}K+|_v:Y<JoqNW6;}We^]k8oiA.?'C=\+Oz~?cMm-~!fg
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 07 1e 12 9a 46 99 12 69 f0 32 9a c2 67 83 78 99 4b ef 48 94 45 5e 25 95 2d d8 40 79 0f 04 60 b8 60 be c8 8a ef 11 a6 a5 94 e8 b4 b7 c2 0c ca 19 fd 32 83 ba bc 04 f8 0a 29 b9 95 50 02 44 8a c9 30 18 e1 06 d3 53 b8 57 34 66 1a 74 8d 22 0b 8e b2 57 48 21 4c c4 91 38 47 1d 67 81 75 52 0d a6 c4 6b 1a 4e 13 07 24 e6 9c e2 3f 10 9a 2c 34 fc b5 20 ac e5 81 19 9e 02 32 dc 9a 91 34 ba b0 4c c1 98 c0 8e 26 1a 11 2f 01 ab 53 d2 1a 10 c8 09 9c 32 99 8c cd 4d 41 81 70 d7 69 76 89 b6 5a b8 fe 1e 30 9f 11 b9 c3 dc 87 16 39 32 d0 bc 64 5a b1 98 53 25 38 2b 96 82 e7 17 2a 9a 2e 19 01 83 bb 38 44 bb c3 60 a0 d5 37 26 03 ae 65 4d 13 98 cb 5f 28 e3 7a 9a 34 8b fb 66 81 53 59 2d 1e 43 90 2c ff 00 1f 23 19 ba a6 a8 69 97 b4 68 a5 16 b0 be 5a d5 48 fe a0 e1 ca 32 cb ee 34 db eb
                                                                                                                                                                                                                      Data Ascii: Fi2gxKHE^%-@y``2)PD0SW4ft"WH!L8GguRkN$?,4 24L&/S2MApivZ092dZS%8+*.8D`7&eM_(z4fSY-C,#ihZH24
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 90 81 42 28 08 80 80 08 26 6a be e8 02 60 c0 40 04 08 10 6c a1 0a c5 75 01 04 e4 04 52 04 0a 10 01 00 10 01 00 10 01 12 6b 00 22 80 30 a1 02 24 ad 0a 4c 56 a0 11 12 63 c8 04 00 43 88 08 9c a0 22 ba 20 11 40 44 20 42 8c a1 00 11 40 41 d4 88 22 25 08 a1 14 81 02 84 01 30 4e 08 44 0a 11 1b a0 08 3d 08 82 2a e2 50 80 08 00 80 08 02 60 08 81 20 20 2a 10 28 40 04 4d 40 45 20 40 a1 10 04 50 4c 01 10 01 02 04 00 40 a1 c7 97 f3 80 08 00 89 1b ec 02 04 08 a0 22 00 8a 50 48 8e a8 80 48 18 c1 14 22 cc 00 9a 84 c3 3e 70 00 67 11 a9 01 07 3b 00 85 77 01 38 8d 3d 80 45 01 07 4a 91 54 20 d1 42 2c 10 22 52 0a 11 76 9d 81 30 4d 01 42 82 66 ab 87 28 cc c3 80 4c 5f 30 04 2e 40 f6 c0 04 d7 19 26 1f 6c 1c c0 0c 04 58 8b 64 10 01 82 a8 70 0a 15 22 4f 88 a9 0e 4c 33 31 4a 9e c4
                                                                                                                                                                                                                      Data Ascii: B(&j`@luRk"0$LVcC" @D B@A"%0ND=*P` *(@M@E @PL@"PHH">pg;w8=EJT B,"Rv0MBf(L_0.@&lXdp"OL31J


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      59192.168.2.64978013.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:36 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                      x-ms-request-id: ebbbec6e-b01e-0021-1c83-29cab7000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150736Z-17c5cb586f6mkpfkkpsf1dpups00000003mg000000001z08
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      60192.168.2.64978113.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:36 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                      x-ms-request-id: 03fc6633-801e-0048-4d87-29f3fb000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150736Z-17c5cb586f659tsm88uwcmn6s400000000kg00000000gsqx
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      61192.168.2.649785193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:36 UTC673OUTGET /Ficheiros/Noticias/2024/10/7875/marcia%20kirtzner%20590x325.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 17:04:01 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "8198568d242adb1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:36 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 317795
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC15141INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4e 00 00 01 45 08 02 00 00 01 e2 13 c5 6a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 b0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 62 37 63 36 34 63 63 2c 20 32 30 32 34 2f 30 37 2f 31 36 2d 30 37 3a 35 39 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                                                                                                                      Data Ascii: PNGIHDRNEjpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64cc, 2024/07/16-07:59:40 "> <rdf:R
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC1024INData Raw: 30 33 81 00 22 a1 38 1e 4f 8a ac a5 f1 93 05 54 d3 b4 82 17 06 33 66 b5 77 b6 37 45 89 ad 54 6b 48 4e 89 49 c6 26 83 bd c5 67 5e 7c fe 07 df b8 6c c2 0c 0d 0f 94 50 40 a5 c2 38 d4 e4 56 8a 88 80 54 0a 8a 3b 56 63 6a 06 90 6a fc 5c d1 54 0f ea 00 20 ca bd 4f 0a d5 89 c7 1d d1 58 68 6c ca 15 5a 5b 3a bb 3a 3b f3 85 86 42 2e 93 09 03 3f f0 7c df 53 4a 65 73 b9 86 86 06 cf f3 14 6a 4f 93 70 c2 1e 45 b5 4a 54 b1 89 49 94 a7 b7 6f dd 10 06 7e 4b d7 d4 6d ab 5e 1f 28 97 16 2c 58 34 5c ac d8 24 d9 bc 71 5d be a1 65 62 7c 2c f1 fd 52 52 86 5c 01 fd 00 13 93 c6 4c a2 7a 22 4d 61 25 c0 fa fb 9a f2 dd c8 49 b1 9d 3e ac be 9c ee 73 70 43 47 27 d5 11 20 27 11 4f 31 29 c0 74 e1 01 01 c4 26 f6 ae 07 ef 2d 57 64 12 32 b2 cc ce 24 09 9c d1 15 90 08 57 2d 13 10 90 03 61 91
                                                                                                                                                                                                                      Data Ascii: 03"8OT3fw7ETkHNI&g^|lP@8VT;Vcjj\T OXhlZ[::;B.?|SJesjOpEJTIo~Km^(,X4\$q]eb|,RR\Lz"Ma%I>spCG' 'O1)t&-Wd2$W-a
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 8f 1c f3 d7 35 d1 22 82 60 44 e2 84 99 d1 a5 28 ad f5 bc 99 73 44 de 40 71 38 9d 5b 44 37 24 07 4e c9 bf 28 22 8c 42 2c a8 3c df 47 22 15 25 49 e2 e8 27 9e f8 08 ec 1c db 40 90 d3 3e 87 04 d4 7d 0f de 7c d0 d2 05 a3 e3 63 5b 76 ec f8 e6 a5 97 1d b4 7c fe 40 df 9e f5 eb f7 54 93 b8 5a b5 e7 7d fc b4 a3 8e 3b 70 bc 58 59 bc 64 46 a1 5d 37 77 e4 ee 7d e4 85 a9 73 3a 3f 70 d2 c9 ff 7d f8 c5 4a 92 58 cb b1 e5 c4 5a 6b 98 2d 27 1c a3 9b 6a 08 81 88 20 0b 93 88 00 81 65 41 10 b6 4c 04 da c1 fd a8 df 73 f0 81 f7 f6 36 2c eb 2a 34 64 89 85 3d ed 0c 2a d2 52 42 44 f6 6c 5b b7 67 e7 ce d5 6f ac 2d 8e 0c c5 a6 12 52 32 bd 25 d3 34 6d 61 65 70 4f 01 e5 b0 85 33 0a 60 fc f6 16 09 b2 90 6b 42 5f 11 22 05 a1 ce e4 9b db ba 66 2e 5e 38 67 f6 dc 03 a6 b5 1c 3c a3 b3 50 1d
                                                                                                                                                                                                                      Data Ascii: 5"`D(sD@q8[D7$N("B,<G"%I'@>}|c[v|@TZ};pXYdF]7w}s:?p}JXZk-'j eALs6,*4d=*RBDl[go-R2%4maepO3`kB_"f.^8g<P
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 9c 1a 36 6c f5 01 8d f3 72 62 b1 8d 04 07 4a 88 e4 82 20 d0 1e 22 92 50 21 2c fa 7e 50 c8 fb e5 62 be af a7 b7 d2 37 92 cb e5 0c e6 73 79 7c f9 d5 2b bb 7c 93 a4 a9 15 03 01 66 28 28 2e 54 04 3d 3c 31 bf 7f db f3 c5 ee e2 d1 e7 76 4c ee df 55 dd b3 fd fe 7f ff 06 a7 4d 99 98 94 f9 2a b4 52 88 1a d8 aa 81 86 c1 c1 ee 20 0c fd 30 cc 79 d8 68 36 0b b9 7c a7 34 76 eb 21 e7 1a dc ee 30 9d 2b c5 3a 67 12 39 eb 2e a0 08 9c d3 79 eb 74 e7 6c 85 4b 08 0a 11 fd 7c 4e 17 b4 42 0f 11 51 01 28 12 22 e5 79 a0 35 79 9a 34 01 80 b1 84 3f b2 a2 17 36 8e da cd c2 4c 0c 24 88 ca 38 0c c0 5a 9c 01 8d 9f 9e 97 14 91 63 0d 08 1a 02 4d f5 31 99 98 98 ca 85 dd 47 8f 4d 8c 4d cc 04 9e d7 55 d6 00 98 34 4c be 54 14 45 86 f1 fd 6f 7b ef bd cf dc 1f c5 6c df 06 02 b2 1d 43 b6 cb 86
                                                                                                                                                                                                                      Data Ascii: 6lrbJ "P!,~Pb7sy|+|f((.T=<1vLUM*R 0yh6|4v!0+:g9.ytlK|NBQ("y5y4?6L$8ZcM1GMMU4LTEo{lC
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 34 05 4e 48 ab 6c 18 cc 6d 43 00 60 16 22 38 55 57 6f 1b 80 4f bf 77 d9 77 3e fe 2b 3e 79 a6 67 f5 d1 dc e6 8d 26 4a 1a 07 a7 f2 5f 7a a7 ff d3 63 c3 77 7e c4 bb 66 dd f1 fe e0 bf 9e 1a 35 a9 fe e8 47 de be 2f 19 85 c5 7d 53 c7 7f 78 7a e7 af 46 ae fa d2 ff de 7e e3 54 3d da fb 5d 75 e4 9e d9 9e e5 2b ff fd bf 1e df fb 93 bb 2f e8 5a 76 59 65 63 d7 85 97 2e ba e2 b2 64 cf c1 be da fc bf 3c f0 a3 4b a3 e7 a9 1b 5e 3a 52 da fe c0 2d cd 76 62 09 89 a9 31 4a 29 51 5e b3 de ac 55 ab 88 14 e6 f3 95 4a f9 27 3f da 86 64 fb 6a 6c 85 6a 1c af c1 61 56 b6 0f e3 26 c7 33 f8 c9 b1 8c ec 18 06 59 eb 0d 24 3b c8 c6 08 0a 6d 15 68 d5 a8 2c 68 ed 92 20 4d 64 3b 40 22 88 9b af be c0 12 c1 00 44 d0 94 bb f8 4f fe f8 83 95 fc aa 03 87 9f b9 ff 91 87 0e 1f 98 03 49 41 74 9c
                                                                                                                                                                                                                      Data Ascii: 4NHlmC`"8UWoOww>+>yg&J_zcw~f5G/}SxzF~T=]u+/ZvYec.d<K^:R-vb1J)Q^UJ'?djljaV&3Y$;mh,h Md;@"DOIAt
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 36 3e 95 22 70 6a 11 42 c0 c8 80 aa 4d d6 77 8e b6 d7 ad 1f 9d 68 d8 c4 4a b1 1c c7 8a 0a 71 b8 65 b4 d6 35 30 34 7f 7e d7 ce ed bb c6 a6 1a 9f fc ee df 2f 7b ff 09 cc 81 a4 8d 16 33 b1 d5 12 aa ae 62 75 7c 4b 28 1a 82 c0 64 6d 45 a5 5a 56 6f 35 6b 71 b9 12 44 65 a2 32 37 27 08 4a 80 0c 26 6d ee 6a a9 80 b4 0a c8 30 6a 80 90 38 69 5a c1 2d 63 9b 04 75 ac c3 56 c2 49 ad d9 48 db df ff dd 1d 3b 5b d9 ac c1 ae 38 d2 ed 5a 73 e9 9e f3 b3 6e e9 1b ec df b1 6b b4 d5 6a 1a ce 22 55 d8 63 ff 15 95 fe 1e c9 b2 66 63 72 80 07 82 20 ec b8 b3 99 80 7e 27 28 49 7e 2a 7d 12 d2 b1 46 80 5c 6a 76 1a 4a f9 7f c6 41 cf b9 f4 02 37 5e 89 c3 c3 64 b9 ea 15 38 12 19 02 b8 36 97 ca 91 d2 e9 0f e6 6e 7a 80 62 09 45 88 59 9c a8 b8 43 3b b5 d3 11 57 10 88 a6 98 2c 70 01 c4 0a 0b
                                                                                                                                                                                                                      Data Ascii: 6>"pjBMwhJqe504~/{3bu|K(dmEZVo5kqDe27'J&mj0j8iZ-cuVIH;[8Zsnkj"Ucfcr ~'(I~*}F\jvJA7^d86nzbEYC;W,p
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: bd 2b de 77 df 73 df 39 72 74 7b f5 a9 15 5f 78 ef bb df 31 a9 5b 67 ce 19 fc d6 25 47 c7 5b 9f e9 2a 16 ef b9 aa da 3f 67 ce 0d 83 f2 81 c5 7b f4 ed b5 c7 63 0f bf 70 d1 3f 6f e3 ae a2 8a 0a ad 5a 83 85 19 8c d6 a1 64 19 69 8a 74 50 ab 55 95 22 24 55 2c 97 11 74 4f 57 25 52 f4 db eb bf 5d ab 57 51 dc 50 97 05 7f 84 20 27 bd c3 bf 3c 76 b7 ba ff e3 91 43 9a 22 22 49 d2 42 a4 50 87 4e e3 03 dc 2c d4 ee af 26 8e 43 0f bb c5 31 57 3a 59 cb ae ab b1 5b 75 f7 6f 1f 06 7c 77 d8 fd 2b 23 22 29 0f 31 f8 11 3e 44 66 69 a7 ed cc 98 50 c5 d3 9f 9c 11 dc 28 20 00 1e 72 e2 a1 c2 9c c3 7e 0e ae f5 2d 01 f1 eb c3 04 00 14 39 95 74 df 83 00 47 c5 72 ed 36 07 ce 13 ba 71 37 f0 01 cf 33 51 50 1c 95 d7 ea 40 47 71 58 29 44 c5 4a d0 db d3 d5 55 ac 94 ba 8a 5d 5d c5 72 d4 55
                                                                                                                                                                                                                      Data Ascii: +ws9rt{_x1[g%G[*?g{cp?oZditPU"$U,tOW%R]WQP '<vC""IBPN,&C1W:Y[uo|w+#")1>DfiP( r~-9tGr6q73QP@GqX)DJU]]rU
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: 4e bf 12 3f 3a 1a 71 88 c9 24 80 76 d9 42 64 1c d4 83 d1 81 65 f7 e4 e4 a9 cb 17 7b 9d fe f2 ca e0 a3 9b 1f 71 69 b4 39 07 a1 66 2a 29 86 69 8c b2 13 28 f2 95 a4 0e 29 35 4f 5b 70 53 ea 78 52 7f e5 1a 3b 39 0b 7c 3f f6 a8 ef 75 64 a6 a0 22 ce c0 4d cd 31 f6 21 81 61 e0 c1 72 fb ca 95 8b 4b c3 25 1d 1c 86 84 02 0c 02 3a b7 01 41 e2 cd c7 68 7c cd 5a d5 8f 70 c6 b8 24 d1 0d a5 31 c8 22 9f 26 69 3b 9f 4f ba 9d c1 6c 7a ec 7d 91 a4 ed e1 f2 ca 07 ef 5c df df db df 38 bf 9d 66 e9 fe ce 41 5e cc 67 f3 a2 9c 8e cf 6d 6f 30 d0 fd fb 77 2f 5d b8 f0 e8 d6 1d 81 ea dc c6 36 fb a2 d7 ee 00 26 57 9e bd 7a f3 83 8f 02 cf db ed fe 7c 36 5f df 3c 8f 06 58 aa 7c 3c 75 a9 73 96 96 37 d6 4f 8e f7 d3 34 a9 ca 72 74 32 5e 59 5e 4f b3 a4 db ed 93 31 64 28 b5 89 43 db 88 5f a8
                                                                                                                                                                                                                      Data Ascii: N?:q$vBde{qi9f*)i()5O[pSxR;9|?ud"M1!arK%:Ah|Zp$1"&i;Olz}\8fA^gmo0w/]6&Wz|6_<X|<us7O4rt2^Y^O1d(C_
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: ff 82 08 02 3a 44 cf 55 cd 29 8d 8d 9e 5c 7b 7b e6 80 80 44 64 85 65 eb fc a6 75 ee f4 f4 f8 f0 f8 a0 2a 03 11 56 85 bd 7c 61 b3 dd ed 48 3b 9c 3f 37 f8 fe 0f 83 35 c9 3b ef 7e f0 0b 5f 1e 77 3a dd f1 74 7e 72 38 41 e4 a2 28 05 19 05 6c cb 6e ac ad 3b 67 43 e1 d9 57 48 15 82 4f 13 bb b2 34 34 e8 99 71 65 55 be fc b9 af 58 4a 6f de f9 f0 7b af dd b0 d6 70 10 ac f5 83 45 40 24 28 23 87 50 41 12 bd c0 12 55 87 14 03 12 2d 68 2a 8e 1c a9 0e 10 65 a7 b8 06 64 e8 cc ed c5 18 9a 68 e0 23 40 02 48 46 e7 ce 0a 90 f7 41 20 88 08 81 03 0a 98 30 c5 61 95 18 98 11 d0 6a 54 4e 94 1a 23 ca 53 f3 55 60 49 ac 3b 19 97 5b 9b eb 3f fc f6 5b 93 f1 64 56 42 3b 69 bf bb 57 6c f7 ba ed 27 2e 97 07 77 b0 4a d8 e4 09 b5 0b ca ab 2a b4 5a 89 30 83 71 30 0b 38 cf 39 35 24 09 1c 4e
                                                                                                                                                                                                                      Data Ascii: :DU)\{{Ddeu*V|aH;?75;~_w:t~r8A(ln;gCWHO44qeUXJo{pE@$(#PAU-h*edh#@HFA 0ajTN#SU`I;[?[dVB;iWl'.wJ*Z0q0895$N
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC16384INData Raw: ed 84 05 1b f2 22 20 10 90 a0 07 98 d7 05 d8 cd cd 26 41 71 0d 0a e8 f6 41 eb 01 d1 96 66 f2 a4 c2 46 41 82 28 e4 a9 c5 63 63 83 43 fd be e7 db 1d 07 c5 4a 6b 07 be 52 ca 53 4a 79 81 0e 1e 7e 74 cb af 7e 7e d3 d4 e4 5c 96 c5 26 63 ad ac 9a b6 00 a3 87 80 02 46 84 33 ce d2 44 6b ad 3d 25 02 ad 4e 3b 08 fc 34 33 00 c8 42 6c a4 58 2e b6 ea 6d 16 23 99 61 66 31 46 f2 c9 97 1a 51 91 42 40 22 f2 7c 0f 11 02 5f 7b 81 5f 28 84 61 14 44 85 30 2a 86 fd 03 fd a5 72 c9 8a a5 fa 9e ee c6 dd b4 db 01 81 2c 4d 92 d4 c4 9d 4e b5 af ca 6c fc c0 37 69 6a b1 53 5f 69 bb e9 08 38 91 39 83 c0 86 db ad 4e a9 dc 57 6f b4 b4 52 24 40 ca f3 bd b0 6b 52 4f f9 69 92 f6 f5 f5 75 ba 5d 44 9e 9a 9b 8e 02 bf 9b 76 21 cd 86 07 87 7e 77 d3 df 56 2c 59 be 74 f1 b0 d8 aa 27 2e a8 09 e4 1e
                                                                                                                                                                                                                      Data Ascii: " &AqAfFA(ccCJkRSJy~t~~\&cF3Dk=%N;43BlX.m#af1FQB@"|_{_(aD0*r,MNl7ijS_i89NWoR$@kROiu]Dv!~wV,Yt'.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      62192.168.2.649788216.239.32.1814433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC1170OUTPOST /g/collect?v=2&tid=G-RE1VTYRMNR&gtm=45je4as0v9171069965za200zb9186667416&_p=1730300853139&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&cid=1554125671.1730300855&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1730300855&sct=1&seg=0&dl=https%3A%2F%2Fwww.ubi.pt%2F&dt=Universidade%20da%20Beira%20Interior&en=page_view&_fv=1&_ss=1&_ee=1&tfd=10959 HTTP/1.1
                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.ubi.pt
                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC841INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.ubi.pt
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:37 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      63192.168.2.64979213.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:37 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                      x-ms-request-id: df8e274c-401e-002a-26fc-28c62e000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150737Z-r197bdfb6b4g24ztpxkw4umce800000009q000000000k84v
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      64192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:37 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                      x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150737Z-16849878b785jrf8dn0d2rczaw000000097g00000000up01
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      65192.168.2.64979313.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:37 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                      x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150737Z-16849878b78z2wx67pvzz63kdg00000006s000000000qvkp
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      66192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:37 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                      x-ms-request-id: f6d28dea-a01e-0002-4ae8-285074000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150737Z-15b8d89586fbmg6qpd9yf8zhm00000000380000000000drv
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      67192.168.2.64978913.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:37 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                      x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150737Z-16849878b785jrf8dn0d2rczaw000000098000000000u1rp
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:37 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      68192.168.2.64979813.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:39 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                      x-ms-request-id: 3201f11f-301e-006e-7658-27f018000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150739Z-17c5cb586f66g7mvgrudxte954000000033g00000000kqz7
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      69192.168.2.64980013.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:39 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                      x-ms-request-id: 214f201b-c01e-00ad-7c26-28a2b9000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150739Z-r197bdfb6b4gx6v9pg74w9f47s0000000ad00000000037ae
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      70192.168.2.64979713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:39 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                      x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150739Z-16849878b78j5kdg3dndgqw0vg00000009t000000000w0fm
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      71192.168.2.64979913.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:39 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                      x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150739Z-16849878b78j7llf5vkyvvcehs000000097000000000pym8
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      72192.168.2.64980113.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:39 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                      x-ms-request-id: baee9024-801e-00ac-4757-29fd65000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150739Z-17c5cb586f6wnfhvhw6gvetfh400000007tg0000000019by
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      73192.168.2.649794193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC797OUTGET /assets/img/2016/logotipo-ubi-2016-256x256.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:33 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "29ea225b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:38 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 1088
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC1088INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 18 50 4c 54 45 0c 23 40 ff ff ff 8a 95 a3 4a 5b 71 c7 cc d3 33 47 5f 67 76 88 77 84 94 31 aa 7d 4b 00 00 03 be 49 44 41 54 78 da ec 9d e1 92 a4 20 0c 06 15 41 df ff 8d af ae ae 6e eb 6a 97 f1 cc 27 93 89 a1 fb f7 cc 2a ed 26 04 10 66 59 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 d6 1e 05 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 20 2e 5b b7 41 db 28 01 fd 3f bf 9f df 53 53 be 14 54 c0 52 7b 1f af 81 fe cb de 2d 60 ef 7e be 9d df 94 64 2d a8
                                                                                                                                                                                                                      Data Ascii: PNGIHDRkXTtEXtSoftwareAdobe ImageReadyqe<PLTE#@J[q3G_gvw1}KIDATx Anj'*&fY@ @ @ @ .[A(?SSTR{-`~d-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      74192.168.2.649796193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC782OUTGET /assets/img/logo_yellowbook.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "9fd7a5b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:38 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 497
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC497INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e4 02 06 0e 37 00 84 33 72 b6 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 01 55 49 44 41 54 38 cb dd 93 3f 4b 9b 51 14 87 9f fb 26 95 1a 34 ba b8 b9 75 e9 d6 0e d5 6f d0 a1 50 e8 e8 2a 08 3a 88 73 4b ba b7 fd 04 05 87 8e 82 88 53 a8 43 fb 0d 4a a1 8b 83 83 ff 90 04 b1 92 06 69 fe d8 e4 cd fb 3e 0e 09 68 1a c5 e8 e8 0f ce 72 39 bf e7 9e 7b cf 39 c1 e6 57 89 f7 60 7c 29 10 1e 73 bb 84 e4 b7 34 8b 30 f2 1c fc 53 d0 5d f4 68 5a ff 7e d1
                                                                                                                                                                                                                      Data Ascii: PNGIHDRabKGDpHYstIME73riTXtCommentCreated with GIMPd.eUIDAT8?KQ&4uoP*:sKSCJi>hr9{9W`|)s40S]hZ~


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      75192.168.2.649795193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC782OUTGET /assets/img/social/facebook.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "c9bf7f5b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:38 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 2288
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC2288INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 42 00 00 00 42 08 06 00 00 00 e3 54 00 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                                                                                                                                      Data Ascii: PNGIHDRBBTtEXtSoftwareAdobe ImageReadyqe<kiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      76192.168.2.649802193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC799OUTGET /assets/img/social/x-social-media-round-icon.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 13:30:51 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "807716f985edb1:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:38 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 821
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC821INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 02 e7 49 44 41 54 58 85 c5 97 31 48 1b 61 14 c7 7f 17 a3 60 c0 0c a2 28 62 02 86 22 e8 20 c5 55 50 2a b8 68 41 dc d4 a9 dd 1c c4 55 aa 53 40 24 08 3a b9 95 d2 4e e2 e0 58 1c c4 50 0c 88 38 b4 08 15 04 33 08 0d 84 53 0f 25 0e 1a 2e f4 fe 1d 7a 69 53 6d f4 2e da e6 0f 0f 0e be f7 bd ff bb f7 bd ef 7d ef 19 78 47 18 78 09 bc 00 7a 81 28 d0 e8 ae 5d 00 df 80 2f c0 27 e0 23 70 e5 c3 f6 bd e8 04 de 03 37 80 3c ca 8d bb a7 f3 31 c4 21 60 19 28 f8 20 be 2d 05 60 d9 30 8c 90 5f f2 67 c0 d7 47 10 df 96 af ae 4d 4f 78 0e 9c 3f 21 79 51 ce 5d db 0f fe f9 bf 20 2f 75 a2 6c 24 42 3c 6d d8 cb 1e 47 b9 9c
                                                                                                                                                                                                                      Data Ascii: PNGIHDR szzpHYs+IDATX1Ha`(b" UP*hAUS@$:NXP83S%.ziSm.}xGxz(]/'#p7<1!`( -`0_gGMOx?!yQ] /ul$B<mG


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      77192.168.2.649805193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC781OUTGET /assets/img/social/youtube.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "988e5b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:39 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 2668
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC2668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 42 00 00 00 42 08 06 00 00 00 e3 54 00 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                                                                                                                                      Data Ascii: PNGIHDRBBTtEXtSoftwareAdobe ImageReadyqe<hiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      78192.168.2.64980474.125.71.1564433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC807OUTPOST /g/collect?v=2&tid=G-RE1VTYRMNR&cid=1554125671.1730300855&gtm=45je4as0v9171069965za200zb9186667416&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629 HTTP/1.1
                                                                                                                                                                                                                      Host: stats.g.doubleclick.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.ubi.pt
                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-30 15:07:39 UTC841INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.ubi.pt
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:39 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      79192.168.2.64980713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                      x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150740Z-16849878b78fhxrnedubv5byks00000006e000000000rra5
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      80192.168.2.64980813.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                      x-ms-request-id: 5e2f3c3f-901e-0048-1b49-28b800000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150740Z-r197bdfb6b48pl4k4a912hk2g400000007g00000000058d9
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      81192.168.2.64981113.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                      x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150740Z-16849878b78qwx7pmw9x5fub1c00000006c0000000009emp
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      82192.168.2.64980913.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                      x-ms-request-id: d5dcea80-601e-0050-0829-2a2c9c000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150740Z-r197bdfb6b4xfp4mncra29rqkc00000001m000000000k9y1
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      83192.168.2.64981013.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                      x-ms-request-id: fa89f893-901e-00ac-46b8-2ab69e000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150740Z-r197bdfb6b4wbz6dd37axgrp9s00000000xg00000000qbu6
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      84192.168.2.649806193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC783OUTGET /assets/img/social/instagram.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "e9e3865b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:39 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 3039
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC3039INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 42 00 00 00 42 08 06 00 00 00 e3 54 00 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                                                                                                                                      Data Ascii: PNGIHDRBBTtEXtSoftwareAdobe ImageReadyqe<kiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      85192.168.2.649813193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC782OUTGET /assets/img/social/LinkedIn.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "695e7d5b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:39 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 1834
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC1834INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 42 00 00 00 42 08 06 00 00 00 e3 54 00 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 06 cc 49 44 41 54 78 da ec 9c 6d 6c 13 75 1c c7 af b7 6b 57 fa c4 da b2 b2 07 b6 65 cc 35 9b c9 78 70 c1 44 c2 0b 5f 6c 0a d1 c4 a0 40 42 62 a2 2f 8c 31 51 21 c6 f1 02 61 1a a2 a2 51 48 50 13 49 7c 67 8c 89 11 11 c1 17 03 c6 5b e3 0b 56 81 38 b2 8e c9 92 3d b1 ad db ba d1 ae a5 6b ef 7a 7e 7f cd 6c ba ae 4f 77 5d d9 b5 e7 2f b9 a6 bd 5d ff bb df e7 7e 8f ff fd ff d3 f4 f5 f5 31 85 94 f6 f6 f6 96 a9 a9 a9 86 60 30 b8 2f 1a 8d 76 2c 2d 2d 99 05 41 30 e3 bd 01 87 56 14 45 96 ae d3 68 34 51 96 65 23 38 1e 95 95 95 f9 cb cb cb 7d 78 7f c3 60 30 f4
                                                                                                                                                                                                                      Data Ascii: PNGIHDRBBTtEXtSoftwareAdobe ImageReadyqe<IDATxmlukWe5xpD_l@Bb/1Q!aQHPI|g[V8=kz~lOw]/]~1`0/v,--A0VEh4Qe#8}x`0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      86192.168.2.649815193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC588OUTGET /assets/img/2016/logotipo-ubi-2016.svg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC254INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:33 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "a96f2c5b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 12864
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC12864INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      87192.168.2.649814193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC777OUTGET /assets/img/social/rss.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "4945895b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 4053
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC4053INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 42 00 00 00 42 08 06 00 00 00 e3 54 00 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                      Data Ascii: PNGIHDRBBTtEXtSoftwareAdobe ImageReadyqe<hiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      88192.168.2.649818193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC607OUTGET /Ficheiros/Noticias/2024/10/7871/Radio%20Universidade.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC218INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Tue, 22 Oct 2024 10:13:19 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "ac65a246b24db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 83685
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC15142INData Raw: ff d8 ff e1 0d 1a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 29 00 00 01 01 00 03 00 00 00 01 03 49 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 32 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 30 3a 32 32 20 31 31 3a 30 37 3a 35 37 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                      Data Ascii: ExifMM*)I(1 2i ''Adobe Photoshop 25.12 (Windows)2024:10:22 11:07:570
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC1024INData Raw: 27 86 f2 ed 85 d5 d7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 54 6d 2a d2 2a 93 46 6e 85 3f 6d f4 3a ec fa 35 74 d4 fe a7 de 3d dc a6 6d be 9b 0b 30 78 28 cd bd 5f fa 9e df 77 a6 9e 9d fb 3f 1f 42 af ce b5 31 64 87 16 d4 d7 9b 89 2b 4f 90 07 c1 c8 52 eb 13 2b c7 9f ab e7 df a0 c3 fd b2 91 5d 7f 79 af f0 00 0f 95 e9 eb 48 a6 36 74 af ab 8f d9 b8 f4 30 00 3d 4f df 5a 8f 22 b6 2b c6 ea c6 f8 1e db 99 57 57 10 b8 11 fa 72 54 c0 8a 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 1e 6d 0d ea f5 99 f2 6c 72 47 55 2c da e6 c9 57 93 d8 0e 6b 12 92 f4 1b b9 2a 3f bb 83 a6 31 be af 55 9f cf e6 79 7d 0f 3f de 3b 65 e1 df 69
                                                                                                                                                                                                                      Data Ascii: 'Tm**Fn?m:5t=m0x(_w?B1d+OR+]yH6t0=OZ"+WWrTmlrGU,Wk*?1Uy}?;ei
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 49 a8 1b a3 b6 d3 6d 71 f3 a9 e8 5d 04 a3 ad 98 9a 45 a7 eb b5 db 2b db 4e cf a0 19 86 9f 2b 7a 36 b7 d7 de 61 b4 a5 3d 06 76 79 dc d1 ea 8f 62 eb fb 4d 16 c3 57 b9 ff 00 7f 8f 9d 2b 81 af 3c df b0 c9 3e 84 f4 d1 6a 55 9d d7 1e cb f9 7d 67 5c 1a eb 0b a6 c0 fb 89 f7 fb 3b 2b 0d d4 e6 a5 bb 62 fb 7e 7e b3 f4 5f 51 a3 55 35 73 93 97 65 d7 74 2b c8 04 c3 a5 d2 65 ed bf 79 68 9d 5b 4e e7 9d 91 74 f2 d9 db 3e af 17 c7 43 6b 2a 43 f3 f9 e9 99 16 c7 45 7b b8 f8 7a 6d 56 f3 d4 c1 a4 8b 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 a1 93 8d f1 f3 b1 3a 7d 46 d0 1f 87 e8 00 00 00 00 00 00 1f 37 23 f7 d0 f5 fd e8 70 be 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: Imq]E+N+z6a=vybMW+<>jU}g\;+b~~_QU5set+eyh[Nt>Ck*CE{zmV:}F7#p@
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 47 70 aa ee 58 ad c8 a4 43 4a 62 95 58 ba d9 96 1d d9 ed e8 51 c5 98 a3 29 39 93 83 bb 60 a8 b1 4d 16 e4 3d 1b 98 5d 81 a9 4f c9 a8 2c 39 6b 8d 0d 6c e4 29 f1 c9 d9 70 58 3e f7 81 ca 5c 3c a4 dd 70 a5 8a 9e 6c 95 da 1f 0a 9e 16 76 5a e2 3d 2a f7 dd b0 81 a9 62 60 7b c0 95 d4 a0 f6 a7 4b 2b c0 60 55 cc b0 a0 8b 6e 05 8b db 58 76 4a 01 69 bd e2 2a e7 fd 83 90 a7 97 d6 99 94 95 fb ca 1d 95 8a ee f4 ee 09 06 47 2f 26 db a9 d2 3b 36 e3 34 23 79 54 35 1d f5 d2 9c 53 82 03 8d 31 48 d0 2d 57 44 67 d8 53 1a f1 6a 11 83 d9 e9 53 4e 45 b9 07 4a 74 4e ec 94 4c 59 f2 a9 b0 df 6e 9f dc 2a 1c ab 0b b0 14 c4 42 ea 59 98 f0 05 fb 99 59 75 b9 ab 67 42 9d d5 eb 52 83 49 58 5e f7 84 ac 4c b1 0f 9a 1b 62 ff 00 c9 72 73 de 7a e7 d2 ad 7c 26 98 a6 64 e3 e2 36 57 42 65 f8 9c c9
                                                                                                                                                                                                                      Data Ascii: GpXCJbXQ)9`M=]O,9kl)pX>\<plvZ=*b`{K+`UnXvJi*G/&;64#yT5S1H-WDgSjSNEJtNLYn*BYYugBRIX^Lbrsz|&d6WBe
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 23 ba 53 b7 a0 2f 19 57 72 92 7a 31 4f ce 4c 79 df d5 53 9c f4 ff 00 f0 ce 39 b9 2f aa d7 fb e0 80 15 e7 be 7a d3 94 5f cc 76 49 c1 52 7a 99 d1 ef 10 ec 3b 4a 3b 83 15 e9 49 25 7b 61 44 47 92 34 e7 2b b8 ec d8 45 11 7b fd 1f 69 1e e1 e8 d1 e9 72 06 dc 89 21 53 d1 07 c6 3c 4e 47 36 6d 41 39 71 1e ff 00 4b e4 61 20 8a a8 cb c3 f6 3d 33 d7 d7 b7 71 d2 4e 38 c9 2d ad c9 c8 89 76 57 1d d0 81 51 71 74 6f 08 0d a9 39 1e dd fd 78 5d fd 24 c7 81 ab 3e 47 c6 91 19 ba 93 9b 2e 11 86 63 11 02 31 eb 38 c0 80 46 96 56 22 92 84 1a 71 36 97 ee ee 8e ff 00 ca d1 17 7b 13 8a 6e 64 79 1d 8f b3 92 57 8e d9 41 26 1d a7 37 7a 65 3e 85 c4 01 87 b7 38 52 de 0e 59 e0 9d 2b ec 74 c0 4a 9d 08 c0 00 87 2b da 9f a8 46 d0 c9 93 58 9a 04 31 ac 29 10 4a 15 7e e7 15 09 56 6d 32 b3 83 57
                                                                                                                                                                                                                      Data Ascii: #S/Wrz1OLyS9/z_vIRz;J;I%{aDG4+E{ir!S<NG6mA9qKa =3qN8-vWQqto9x]$>G.c18FV"q6{ndyWA&7ze>8RY+tJ+FX1)J~Vm2W
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 0a ec 57 16 7b fd 4f 7d f0 00 1b c9 69 12 11 86 32 4e 88 88 ca ab 2e 06 d6 8a 98 9c 44 60 22 7a e6 d2 85 70 cc 28 44 21 42 b1 48 35 24 6c 49 ee 64 e3 98 51 25 32 05 d0 83 7b f5 55 7a 67 3a 36 43 1e 96 bf 6c 18 70 05 25 4f 2a 75 12 f5 32 10 08 49 50 81 30 52 77 0c a9 f7 c5 cc 30 04 75 88 86 aa 90 24 28 99 b6 11 44 a2 11 46 9a 03 26 23 d8 f4 a1 8b 33 b1 86 3b 31 73 63 48 47 9c 20 85 26 82 7d 1a 56 54 61 08 88 09 d3 41 2c 48 c5 41 95 65 8b 94 05 4c 67 45 67 9c 38 12 3c ac 0a 75 29 50 75 56 a8 a0 d1 f4 04 f9 a0 de 80 23 52 01 42 a2 89 88 44 84 99 54 58 d4 40 0e 81 44 84 e4 c7 8c 25 c8 f6 66 47 a0 12 c5 a6 f6 32 7c 47 28 b4 77 35 02 12 58 d8 54 00 8a 10 21 a8 53 a8 e6 51 99 fd 05 79 16 fb cc c4 68 2f 83 18 b0 21 c8 01 20 09 0c 87 de 3b 85 58 1a 71 25 93 19 d8
                                                                                                                                                                                                                      Data Ascii: W{O}i2N.D`"zp(D!BH5$lIdQ%2{Uzg:6Clp%O*u2IP0Rw0u$(DF&#3;1scHG &}VTaA,HAeLgEg8<u)PuV#RBDTX@D%fG2|G(w5XT!SQyh/! ;Xq%
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC1983INData Raw: 17 08 02 76 03 47 18 f6 10 88 d2 25 22 70 8e 1d 44 0f ec 0f ce 45 3f 84 40 45 60 84 1f 99 c9 4b 38 25 2a 14 23 e6 08 0e e7 0c 88 d9 05 03 a9 ee 40 88 ac 54 4c 35 be bf c6 48 5d 9c 9a 12 c0 cc 84 c7 1a 9a 9c 09 09 3c ba 63 50 4b b6 a4 ab eb fc a9 f5 ee 61 d2 54 4c 88 12 47 cc 68 98 53 c2 37 03 90 db ce b1 d3 35 2e e6 e6 24 38 d1 d7 20 d9 70 ea 28 51 00 9a 80 98 58 09 d9 00 00 40 05 00 14 01 a3 1a 79 18 42 00 08 c1 0e e6 59 c0 6e 70 0a 24 d2 01 29 1b 35 db 09 00 ac 08 54 45 40 20 42 4a 92 98 43 1c 3d 85 26 41 3a 80 04 c6 b4 4e 44 2d 40 29 90 93 a7 6c 22 34 ce 76 75 46 f1 30 bd 3a 95 a2 04 c4 df 49 3a f8 5e b7 1d 7c 70 2d 38 2d 43 1c 16 3c b5 1b ef bc 15 81 ef 37 33 a9 8a 1d 83 c1 c3 a1 a0 5e 4e 83 8d 90 0f 4f f3 86 e3 43 ce 70 28 9b 47 0a 58 76 75 c4 93 1d
                                                                                                                                                                                                                      Data Ascii: vG%"pDE?@E`K8%*#@TL5H]<cPKaTLGhS75.$8 p(QX@yBYnp$)5TE@ BJC=&A:ND-@)l"4vuF0:I:^|p-8-C<73^NOCp(GXvu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      89192.168.2.649816193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC601OUTGET /Ficheiros/Noticias/2024/10/7873/michel%20henry.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC220INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Fri, 25 Oct 2024 09:05:58 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "711af81abd26db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 208050
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC15140INData Raw: ff d8 ff e1 1b a6 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 06 67 00 00 01 01 00 03 00 00 00 01 04 38 00 00 01 02 00 03 00 00 00 04 00 00 00 9e 01 06 00 03 00 00 00 01 00 01 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 04 00 00 01 1a 00 05 00 00 00 01 00 00 00 a6 01 1b 00 05 00 00 00 01 00 00 00 ae 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b6 01 32 00 02 00 00 00 14 00 00 00 d5 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 36 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 30 3a 32 35 20 30 39 3a 35 39 3a 35 36 00 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                                                                                      Data Ascii: ExifMM*g8(12i$''Adobe Photoshop 26.0 (Windows)2024:10:25 09:59:56
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC1024INData Raw: 6d be da 36 b6 bc a6 83 73 18 d8 b1 8e 69 7d 6e aa b6 dd b7 dd a5 7e ff 00 fd 18 b5 ba 67 43 76 73 70 d9 eb d9 f6 9b c3 ab 73 6c 6b 40 60 1f a4 ae b7 66 bc fa 59 16 ec f5 76 d5 b7 d6 f4 ea ff 00 8b 5a 9f e3 07 a0 3b a6 f5 9a ba ee 27 e8 f0 fa 83 b6 64 b9 a2 7d 2b e1 cf f5 43 1b f9 99 8c 1f a5 f6 7f 3e cb 1f 67 f4 85 85 d3 32 72 9f 53 2e 7b 48 c7 6d c2 bb 2a 70 61 a3 75 8c 2d a3 25 f4 17 7b ae d8 dd 8f b3 6d 95 b3 d3 49 4d fc ff 00 a9 bd 53 a1 33 13 33 24 87 d5 65 9b 32 2e ac 17 b6 9d ef f6 59 6e 81 ed de dd b5 ff 00 c6 2b 39 5d 25 94 5e 2e c6 6d 8d a1 f6 39 cc b8 b6 2b 6c 9f d1 86 35 ff 00 e9 36 ae bf 1f af 74 ce a3 d1 eb ae ca 7e d0 e7 bc 63 d9 8f 58 10 eb 29 70 0c d8 37 33 6d 79 0d 67 da 31 1d fe 89 4d a2 db f0 1e e6 b6 c1 87 49 05 98 97 89 b8 16 1f a0
                                                                                                                                                                                                                      Data Ascii: m6si}n~gCvspslk@`fYvZ;'d}+C>g2rS.{Hm*pau-%{mIMS33$e2.Yn+9]%^.m9+l56t~cX)p73myg1MI
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 62 37 63 36 34 63 63 2c 20 32 30 32 34 2f 30 37 2f 31 36 2d 30 37 3a 35 39 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74
                                                                                                                                                                                                                      Data Ascii: lns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64cc, 2024/07/16-07:59:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="ht
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: c3 1e 7c 6f d0 11 12 39 a3 bb c3 6a 4a 90 0d f3 c0 c4 9a 77 c8 15 ea c4 23 cc ae 9c 78 59 5c 88 2f 79 e4 4c 0a 39 9c 87 01 c8 11 8c 8a d8 67 08 a6 af 52 e3 11 98 8c b6 47 88 48 51 14 4f 28 d7 f4 cb 0c ad 8c 74 c4 7b c8 21 4b b0 53 98 a4 0f cf 14 c7 48 43 38 84 4d f8 22 79 9c 72 bf 5e 00 a4 1f 3e 47 7c 05 98 f6 c7 a6 38 e4 73 21 92 18 c4 5f 06 08 2f 6b 29 26 01 b2 28 94 e0 b2 22 15 ad 8d d3 68 ab 86 30 be ac 2a ec ec c2 a3 63 3a a9 ae ef 5d bc 65 0b da 94 2b 21 21 d9 8e a4 d9 a7 b1 cb e3 2b 26 66 58 62 dc 52 01 6a 5b 46 de af 28 1b 04 41 18 45 1d 6a 4c 7c 71 82 4c 22 3a 43 09 d5 86 52 1e bf b5 80 e7 62 1a 8b 6f 3b 95 d5 9f 28 eb fe 7b 2c 50 32 af 25 4e 07 14 a5 8e 16 12 c6 19 94 be ac 17 0c a1 ac 83 72 8b a9 f3 5e 17 95 3b ce 89 b0 86 cc f8 5c ae 6d 2b f5
                                                                                                                                                                                                                      Data Ascii: |o9jJw#xY\/yL9gRGHQO(t{!KSHC8M"yr^>G|8s!_/k)&("h0*c:]e+!!+&fXbRj[F(AEjL|qL":CRbo;({,P2%Nr^;\m+
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 6d ce f5 dd 74 6f dc 0b 6a 2c 0a 06 58 71 a1 ae 01 1c 97 bd d4 1f c0 9c eb b7 bf 8f 50 74 a3 46 b6 a8 0c e4 b8 8a 20 6d 59 da 4f c8 03 70 f7 07 31 45 b0 c2 c0 d0 e7 6a 00 75 21 5b 9c 2e 69 c1 8d 25 ad 7d c6 1d 5e f7 4d 16 31 a4 78 e4 db f1 e0 69 9b a4 42 d4 25 33 42 aa ec a8 99 67 8d a7 6d 17 5b 30 76 ad 3c af 95 41 bb db 4c 1f 04 ca d7 32 c6 e1 a2 c3 f9 68 cd 09 2d 81 f7 1a 4d 81 f1 c9 ab 4e ee 6a 90 a8 2b c1 d8 01 c4 a5 3a 16 23 75 7d ff 00 a8 0c 5c 6b 54 fc 00 3a bf 31 f7 47 85 3d 90 06 be 31 f9 b0 c5 06 08 ea dd 6e 66 db b7 e3 17 00 d6 86 80 d2 46 28 78 e4 78 d6 e3 78 23 d5 0d f4 35 a1 51 d9 12 3f 35 0d f4 e0 77 25 79 d2 d7 59 cd 69 36 40 8a 14 9a 79 87 68 e3 1b 09 2c 2d e9 b5 d0 22 5c d3 9b bc 41 33 1b d2 d7 78 60 b6 b8 af 95 96 37 ee 76 9b be 9c fa
                                                                                                                                                                                                                      Data Ascii: mtoj,XqPtF mYOp1Eju![.i%}^M1xiB%3Bgm[0v<AL2h-MNj+:#u}\kT:1G=1nfF(xxx#5Q?5w%yYi6@yh,-"\A3x`7v
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 5b ac c2 c4 04 84 ee 2f e2 4d 7f c8 ec e4 7b 70 f8 61 c5 34 03 95 6d b7 1b 98 fe 23 88 ee f3 36 2a 46 17 a8 21 73 98 e6 68 16 d4 13 c3 f8 f8 57 75 ac 1d 89 8f 57 e9 77 01 ce bb 7d 25 91 dd a4 75 6a 07 8f f2 d3 7b 2d 51 af 2f 2d bf 6d 43 11 0d 69 d2 87 a7 cd 75 5b 25 e8 3e ce ee 82 5a e0 40 6e 1d 7a bc 05 77 20 73 5e fb 94 67 bd e3 95 a9 bb 69 b5 b9 bb a6 62 9f 9b 25 f3 5a a1 7b bf a7 24 a0 17 64 8e cf 35 53 51 ef 19 a7 43 d7 56 45 1f 64 23 db 51 4c 1e 1a 1a e0 a8 41 c3 0d 2d 06 f5 2c bd e4 3d 4f bf 41 d4 3c 79 9a 23 70 93 10 f2 80 ae ab 1b 9f 65 33 6b 16 dc 2b 62 2c 94 98 f4 17 7e 4d 25 30 15 29 80 0d 0f c0 00 0a 67 7a 87 64 ee 86 f7 71 4f aa f9 53 65 64 a5 dd a0 d7 a1 e1 f6 9a 6c 52 bc 17 37 3c 8d 8e 74 e9 3a 55 cd 76 16 e9 e0 78 d2 71 b5 1b a7 f9 d2 fb
                                                                                                                                                                                                                      Data Ascii: [/M{pa4m#6*F!shWuWw}%uj{-Q/-mCiu[%>Z@nzw s^gib%Z{$d5SQCVEd#QLA-,=OA<y#pe3k+b,~M%0)gzdqOSedlR7<t:Uvxq
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 9b e2 9e fb 56 c4 71 4a 8e 62 e5 b8 78 09 72 bf 9b 82 d3 3b 4a 0a 03 dc 00 10 c6 de c0 f1 75 69 7b 8e b5 cf 3f 32 ad fa b0 a7 cb d2 3a 8e 9f 0e 29 ce b7 5b 19 3a 77 30 16 d8 1f 3b 8f 0f 78 ad 1d 2c 6e a5 08 00 04 b5 a7 8a d9 c4 e5 5a 1f ad 1d a8 28 40 3a ad 8d 16 3b 4b a0 95 fa 84 8e bb e2 70 08 9c 4b 26 a3 0b 6d 09 d6 c6 07 75 76 9d e7 74 41 ee c5 b9 8a 7e b7 6a 6b dd d5 7f 26 ae a1 7c f4 b8 53 03 05 e6 d4 d5 ba e9 6b 91 ef 20 e1 53 d9 e2 3e d1 e8 66 87 3a 57 34 12 db 14 2a 0e 79 54 9b ed e3 48 6c 0e ee c8 e9 71 d4 db 0d ae 45 c6 bd 23 d0 58 43 19 e9 fb 1f 9d dd c4 e3 e4 97 7b 78 e3 70 29 e4 db b7 c6 f4 f6 6d 7a 43 14 20 e1 9e 15 b7 7c 85 c8 a8 2f c6 a3 95 cd 46 3d 81 c2 c8 38 20 5c d2 95 8c 6b c9 b2 36 ee e3 7c d2 94 69 6b 86 23 9e 6b ce 83 e3 4d 40 fd
                                                                                                                                                                                                                      Data Ascii: VqJbxr;Jui{?2:)[:w0;x,nZ(@:;KpK&muvtA~jk&|Sk S>f:W4*yTHlqE#XC{xp)mzC |/F=8 \k6|ik#kM@
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: f4 63 d0 18 00 52 4a 12 7c 0f 17 51 32 72 4b dd 46 1f f4 d3 1b 3c 4d d3 2a 24 b9 b4 ba c7 c4 d3 63 6b 43 36 f1 f9 5c 3c ae 1c e8 1d a0 16 e9 2e 03 05 e1 a5 52 b6 bb 0d b6 d1 cc 94 c9 d5 31 19 32 e0 78 b8 8a 85 9e a9 b9 8a 19 b6 d0 32 36 c4 9d 72 bb 4e 0d 41 73 4d 9a 1d 2d 93 4e ac 6f d5 7e a0 30 7d 68 3e 61 f6 f3 ff 00 09 dd 3e ce 2f 9a d0 ed 32 69 17 3f 52 8a de fa 54 2f 70 64 25 af 66 7a 63 79 3d 3c 53 f0 a6 c6 f9 1c 75 61 8d be bb d3 1f 77 04 d4 e6 ea 40 be 03 34 a3 f0 db a8 11 97 da be 15 f0 98 35 b5 fd c3 6c 5a 06 3f 5d 48 c7 6a 1d b3 a4 e6 57 d9 41 e1 9a c3 88 76 9c ac 99 f1 14 e0 1a 41 d3 d6 96 72 f3 5f 0a 01 ca f7 25 ec aa 97 e8 27 02 69 af 6b 5c 18 c6 db 89 28 aa 7f 86 ba b1 6e 29 e6 57 70 6e 74 d6 96 8b 83 c0 bc f8 7d 74 c6 c4 d2 10 5c 8f 7b 97
                                                                                                                                                                                                                      Data Ascii: cRJ|Q2rKF<M*$ckC6\<.R12x26rNAsM-No~0}h>a>/2i?RT/pd%fzcy=<Suaw@45lZ?]HjWAvAr_%'ik\(n)Wpnt}t\{
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 84 aa 90 4f 17 45 86 81 7e f0 06 a2 87 af dc 28 ad 12 0d 80 62 4e 38 48 fa 46 b8 fd 01 f3 1e a6 51 6c 0f b6 8d 87 f5 c9 86 11 69 55 7c ff 00 e9 82 3f 1e 5a 9a f2 a2 7e 64 7c 2c 2a be 15 9e 2f 26 5d 02 12 1f 10 74 1b 23 ee 46 31 f8 bb 0f ee 47 ee 5b d9 b4 56 a0 dd 52 9d d6 42 03 b1 b6 16 06 d5 80 41 9d f8 23 67 e3 88 e5 d9 0e 9a 14 09 1d 0f f7 15 84 21 60 3a a9 b9 97 14 ed 19 2e b3 ea a7 99 51 80 c1 b5 1d 28 1f 3d c5 5a 61 c3 9b 5a 5f 08 c3 29 a8 9a a1 e8 2d b3 67 99 e5 6c b0 4e c1 ba da e3 ae db c4 01 e4 4b 4e 3e e6 d0 b9 f1 b3 f9 d4 8c 4b 2b 1b ac 29 35 91 8b 86 c0 18 37 73 fd c8 0d ee ce 4a 0d 68 87 3e 30 4e de 18 15 3c 61 0c 76 ae e9 2e f3 6b df f1 87 c5 06 ac 05 dd 16 8b ec c8 5d a0 69 e0 42 3f ee 5f c9 98 f4 54 ab f9 e1 9e c6 76 35 56 9c 4f 5f ce 66
                                                                                                                                                                                                                      Data Ascii: OE~(bN8HFQliU|?Z~d|,*/&]t#F1G[VRBA#g!`:.Q(=ZaZ_)-glNKN>K+)57sJh>0N<av.k]iB?_Tv5VO_f
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: e9 bd 3c 34 6a bb c0 2e b4 a0 d3 9b f1 fe 4c 0e 05 32 8c 11 a4 3d 7c 4c 84 9f 05 bd 3a 51 b3 cc 3d 06 00 38 4b df db 95 83 46 9e 07 6f a4 f9 82 5b 57 ce bf 89 24 c6 d5 f6 2a 00 e0 ba 5c f7 24 c2 0f a1 df fe 39 a2 b9 42 b0 39 a7 f4 c8 14 a6 ad 07 14 9d 6f fb c0 d2 7d 22 fd 32 07 35 50 0a 4f 39 9a 27 cc 3c 05 c6 dd 2f 47 c0 8f f5 8b b5 3f 51 63 e4 bf 0c e0 c7 08 ec 91 be cf dc 04 04 f2 08 1b 74 a5 7f 58 84 35 26 ce 84 26 e2 6f 0e e9 56 35 04 14 dd b6 7b 97 ea 6b 1b 36 89 db 5f 32 1c 8e a2 a7 c7 c6 a6 ce 27 12 5b fb 6f 30 8c 3e 61 8d 54 22 45 fc d0 42 fe 30 02 1f 25 8d 5f 37 cf 2e f2 fa 81 a2 8d 8d b5 3d 73 03 68 b1 09 3f 0e 4e 87 ee 4c fa a0 23 de 30 a6 dd c7 dd 68 80 7a 4d ba 74 f7 15 e2 15 a1 50 a8 8c fe 0c 59 54 82 84 40 63 f9 f7 17 3b 37 b0 6f 43 67 1e
                                                                                                                                                                                                                      Data Ascii: <4j.L2=|L:Q=8KFo[W$*\$9B9o}"25PO9'</G?QctX5&&oV5{k6_2'[o0>aT"EB0%_7.=sh?NL#0hzMtPYT@c;7oCg


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      90192.168.2.649817193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC612OUTGET /Ficheiros/Noticias/2024/10/7870/Visita%20Ilana%20Trombka.jpeg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC220INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 2024 13:18:06 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "4d8e1b2b6021db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 256694
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC15140INData Raw: ff d8 ff e1 15 be 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 84 00 00 01 01 00 03 00 00 00 01 06 40 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 32 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 30 3a 31 38 20 31 34 3a 31 35 3a 31 38 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                      Data Ascii: ExifMM*@(1 2i ''Adobe Photoshop 25.12 (Windows)2024:10:18 14:15:180
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC1024INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 33 47 14 31 5f 64 ac ac 71 79 2d db 90 b0 86 2d cf 90 ba 83 1b 65 6b 96 bb b0 c9 ee 7f 48 dd c1 94 bd 56 77 db b2 d5 f6 5b ba d6 ed de e0 34 0b 4f 6f 5d dd bc 74 91 35 1b 96 35 7a a7 48 a4 9d f1 29 b3 78 e6 a9 b7 2d 83 14 bb 9e 54 fc de 6a e8 7a 5b f9 8b 71 93 a1 8d 85 ae 87 19 6f 4c 74 11 db b3 39 70 5c f0 35 4b 65 1b d5 95 b3 a5 50 e0 e4 91 e7 69 c5 34 77 9b 1a 17 1c 8e 1e 4c 7a b5 9d d6 37 36 ed 64 ac 65 c4 96 53 e1 f3 32 41 73 ee 26 e5 c9 43 8e 7e e4 cc e5 5b 36 3b 2f 78 bf eb f3 01 fd 26 35 a0 bb 6a 58 3b fb fb 15 6d 65 bc b2 82 db db 7f 72 af d5 af b2 9b 8a e1 59 7b 0f b4 a3 7e 3f db 1d 8d 8c 36 f8 db 0b 36 ee 47 18 f6 fd 5d db da 11 ea dc 36 c3 c1 18 e5 f0 51 53 e0 f7 42 6d 10 63 06 8c 60 5b b1 d4 b2 21 39 a8 84 5a 9c 13 aa 9a 5e e2 c8 ea a3 89 a1
                                                                                                                                                                                                                      Data Ascii: 3G1_dqy--ekHVw[4Oo]t55zH)x-Tjz[qoLt9p\5KePi4wLz76deS2As&C~[6;/x&5jX;merY{~?66G]6QSBmc`[!9Z^
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 43 c6 7f c6 df 35 b9 f0 5c 1a 29 5c 75 c5 63 dd 64 56 0c af a2 85 a9 96 d0 2d 0c 0a 8c 59 4a f6 5a d2 15 f7 f1 6c bf 25 b7 e2 53 01 a4 aa f0 2a 89 f1 f3 74 68 31 35 8a 26 55 f1 8d 31 f0 cd 7f 09 fe 5c 6d 15 8f 51 f0 51 4a 43 5b 72 ea dc 44 ad 8a be 1e 02 e2 14 5c ca 91 a5 49 13 96 97 d6 67 78 4f 35 85 66 ab 8b 96 d0 4e 28 b5 73 81 63 dc a8 a8 9e 19 a5 f0 80 a0 f0 0e e8 41 da 96 9f 0b fc f2 f3 14 a0 87 c8 8f ca 94 fd cf a7 55 1f 87 1f f5 a5 51 6a 64 1d c3 b8 2d cc 64 b5 58 8a b3 42 d0 51 62 28 83 c6 5e 6c a5 1d 6f e4 9f ac 87 c5 6e f7 76 22 1e 26 8e 5c 72 bf 84 57 4d f9 fd ad 9b be e5 b1 3d ad 41 4d e4 a9 e1 54 e2 84 8b 55 56 96 95 db 6a a0 02 d6 2d 5c 39 2e 87 33 fc 63 cd 96 44 31 b6 b7 31 46 7f b3 b5 4e cb da b5 49 9f 85 a9 db 89 c9 d9 f9 c9 39 7b ab 87
                                                                                                                                                                                                                      Data Ascii: C5\)\ucdV-YJZl%S*th15&U1\mQQJC[rD\IgxO5fN(scAUQjd-dXBQb(^lonv"&\rWM=AMTUVj-\9.3cD11FNI9{
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 1a 51 24 fe da b9 a8 d1 2f 6f b8 55 d4 d0 d2 98 5c 1d d4 97 d3 90 e3 28 5c c6 83 4d 98 3c c9 7d 47 8c 99 67 79 99 9d e6 0c 18 31 26 67 79 97 7a 91 17 35 bf 11 52 27 6b fd 3e 07 43 4a e4 ca 34 3b 4c 2e 1f 43 ed f0 3b d2 3b 82 fb 5a 91 72 ee b5 34 14 7c c5 11 70 dd c9 1d c8 c1 88 fc fe 87 b1 63 e7 c8 c3 17 55 24 37 c5 a9 86 5d 56 de 54 7e a2 48 ee 33 23 2c d1 99 e1 88 be 02 06 46 8c 1e ca 58 b4 b9 11 46 87 69 ed d7 97 8a 67 5e 14 60 d0 ca a5 e9 ed 3d d2 2e e4 59 4a ba 93 be 86 9c 31 f4 19 22 47 b8 f6 ba 49 d3 42 32 b5 1d 6e 3f 52 34 f7 0b e8 46 32 d4 53 8a 31 a5 7a 79 fb 7e b5 89 a9 a9 87 57 82 dc 85 71 5b 99 8a 7b 4c bc 98 e0 c7 81 ec 5e e2 f2 d9 56 f5 47 ba 25 eb d4 9f ba e7 71 de 28 ca 79 2d 4d 4c f0 e6 ac 6f c2 99 f1 11 66 62 b6 23 2f 32 f1 d0 f6 ac 9d
                                                                                                                                                                                                                      Data Ascii: Q$/oU\(\M<}Ggy1&gyz5R'k>CJ4;L.C;;Zr4|pcU$7]VT~H3#,FXFig^`=.YJ1"GIB2n?R4F2S1zy~Wq[{L^VG%q(y-MLofb#/2
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: c4 7e f3 7a 17 2b 78 49 6c 95 a8 64 dd 89 6f fa 9a f5 6e 87 ef 37 1a 66 7b 4e 9b 75 6f 6b 56 35 f7 87 86 33 70 89 91 e2 34 14 c4 17 bd 39 47 5f 49 c6 ab 1b eb 9b 84 9e c6 8d 9a f2 d6 05 58 cc be 5c f0 0c e4 72 a3 f0 42 00 8a 14 3b 08 d2 29 50 31 3f 52 ea 12 a7 b1 8a 47 54 f5 a5 75 5a 2c 50 a0 ce 87 1d 4b ab 5e d1 e4 ea 93 cd 3c c7 c7 ca e6 b2 11 a6 9b 3e d3 2e e5 c0 b5 9f c2 c3 4c 52 d4 68 9d 46 64 30 6d 8c b5 c7 2d bd f1 e2 d5 b2 29 1d 4d 06 c7 2c a4 70 a8 3d b8 12 41 73 fc 3e c5 4b 89 de 70 69 99 1a eb a0 1f 30 c2 ad c0 58 24 6c 8b 26 a2 ac 7b 4f 66 35 23 07 52 05 19 58 1f 93 19 6d 32 43 fd ea e2 f7 ca bf ab 88 fc 9f 0e dc 50 f6 7c 11 c7 eb 33 57 cd 8b 96 ae 69 a0 61 54 66 41 5d 5f 54 8d 43 e3 c4 da b6 2b 17 1f 9e bf e6 c7 de 5b c8 0e 8b fb 75 e9 8b 14
                                                                                                                                                                                                                      Data Ascii: ~z+xIldon7f{NuokV53p49G_IX\rB;)P1?RGTuZ,PK^<>.LRhFd0m-)M,p=As>Kpi0X$l&{Of5#RXm2CP|3WiaTfA]_TC+[u
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 86 91 d8 a2 41 f8 b1 e8 f9 06 24 fd f2 fc 8b 88 ec 24 03 dd ee a1 46 86 4d e9 35 29 c7 dc 4e 13 eb 50 e0 e0 7d 75 c7 9f e1 d4 54 c9 34 99 47 0e c0 57 7b b3 fa aa 30 ab 6a 20 02 61 30 aa 87 97 49 8d dc 80 ac ac 3d 91 68 f6 e1 85 cc 9e f1 22 a2 c9 24 70 47 12 2f 2e 3b 85 30 bc f3 b0 ab 2d 45 76 e0 2d 9c b6 f6 45 24 30 68 b6 88 1e 67 25 aa 21 59 53 db 12 da ab c5 c3 5c 34 e6 5e 7c 8a 40 47 8e e8 2d ce 47 4e 80 8d a5 a4 78 88 e3 0a b4 6d f8 7b 4b ce 81 d5 65 80 2c 53 c9 7c b6 25 59 a0 1a 91 a4 2a a6 8f 19 ed c4 de e3 0d fd b1 2b ec d2 ee da 82 45 27 f6 6d ea 32 76 61 a2 d1 33 47 1b 70 48 09 75 2b b5 8f 98 63 a9 5c 24 41 a4 3d 3e 05 d4 aa 35 48 dc f7 e2 3f 4c 62 93 c6 d6 ef 24 d2 c8 ec ea e3 2b 1b 63 de 06 b7 ba 20 f9 46 21 d7 23 a1 d1 25 cb f0 50 16 67 09 0d
                                                                                                                                                                                                                      Data Ascii: A$$FM5)NP}uT4GW{0j a0I=h"$pG/.;0-Ev-E$0hg%!YS\4^|@G-GNxm{Ke,S|%Y*+E'm2va3GpHu+c\$A=>5H?Lb$+c F!#%Pg
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: a3 53 15 aa a4 11 ea 92 67 90 0c cd 22 5c 35 ef 28 bb 5a d9 a5 bc 66 6a 6a 8a 28 41 8e d3 dd ad 98 f2 a2 86 11 52 0e dc 75 6e 91 d5 d9 64 b4 eb 02 39 6d e7 0f fe e9 7d 0a 01 09 76 da 5a 43 e1 a7 6e 3e eb 46 aa 09 86 cf 4c e8 58 c2 16 64 96 55 62 43 15 a8 ec db 9e 25 95 9a d6 d2 d5 e1 91 ab 2c fa da 5b 83 0b 34 74 55 8f 2a ba 6d c5 9b b1 b7 b8 e4 a4 9c d0 d2 19 47 b3 e3 57 59 28 34 1f 6a c3 e9 1c 72 83 dd 49 6c e6 43 73 cf 53 ae 39 2b ca 11 da 4a aa 64 e7 07 8a ad ab 1e f1 09 e7 89 19 11 18 ad 46 81 1c 63 95 39 f5 f8 58 e7 ea d7 05 6d e4 d1 6f 6d 68 6e 64 21 cd 2b 23 03 aa 40 3c 4b 14 0b 4f ab 85 be 89 56 40 cb cc 96 62 91 cd 69 73 6d 18 69 b5 f1 36 73 4d ce d2 ad 4a 53 2c 7b c5 b5 60 e7 bc 9a ad 58 83 ee 73 c4 8b ee 71 db c6 16 89 6b 6e 84 c8 eb e1 06 94
                                                                                                                                                                                                                      Data Ascii: Sg"\5(Zfjj(ARund9m}vZCn>FLXdUbC%,[4tU*mGWY(4jrIlCsS9+JdFc9Xmomhnd!+#@<KOV@bismi6sMJS,{`Xsqkn
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 88 45 61 cc 54 64 ce 4a 2b 37 47 0a e6 37 71 97 51 9a f3 cb da 60 1a e8 2a 31 0f 6c 9f 30 53 5c cd 39 93 8a 3e 59 7f e2 46 a8 bd 37 47 ac 36 2d 23 7c 61 9d 1d 92 d1 55 80 8d 3b ab 24 39 d4 09 df 84 b7 1b 85 36 77 cb 27 27 05 a7 59 89 01 1d 95 1c 6f 10 0f 2e fd 9d ee 6e b3 e2 51 f6 71 da 59 b5 8e ee 62 ed 18 b5 2e c1 c8 57 94 d6 70 5a bb 20 ba 9c 9a 76 6b 4d 74 5b d6 51 fa 02 bb 2e bc ac de db 6f 35 f9 2a 1a af e7 23 35 f9 9f 48 43 58 f3 2f 87 03 78 d0 ed 44 4e 56 66 03 c5 e3 7a 6d f1 4c 0f f8 9e 93 c6 60 06 40 d3 4f 4f bc 61 2b 86 f4 fc a2 69 c0 62 81 d2 14 5b 22 17 9c 8e e4 da 13 31 a1 52 67 ec 1a 42 c6 cb ee 68 7e 21 2a b2 01 34 a5 c1 30 9e 09 f8 68 e5 ec b1 81 8a e7 00 89 2c 2d bd 54 db 94 c7 d4 65 2a b4 d3 35 29 58 b2 f1 f7 9c 16 70 60 f2 c0 3d b6 83
                                                                                                                                                                                                                      Data Ascii: EaTdJ+7G7qQ`*1l0S\9>YF7G6-#|aU;$96w''Yo.nQqYb.WpZ vkMt[Q.o5*#5HCX/xDNVfzmL`@OOa+ib["1RgBh~!*40h,-Te*5)Xp`=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      91192.168.2.649819193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC600OUTGET /Ficheiros/Noticias/2024/10/7874/stanford_list.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Mon, 28 Oct 2024 14:32:07 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "68beab2a4629db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 178589
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC15141INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 01 b8 08 02 00 00 01 45 bf 24 ae 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 04 da 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 62 37 63 36 34 63 63 2c 20 32 30 32 34 2f 30 37 2f 31 36 2d 30 37 3a 35 39 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                                                                                                                      Data Ascii: PNGIHDR E$pHYs+iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64cc, 2024/07/16-07:59:40 "> <rdf:R
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC1024INData Raw: c7 40 55 8b a2 68 db 76 93 c6 c8 59 4a 69 30 1e c9 b9 d5 6e 31 0c 55 6e 9a a6 ae eb ae eb ca b2 24 cd 45 51 00 c0 f0 31 38 1c a9 0d 4b 16 42 00 80 45 2f aa 9a 52 2a 8a 02 0c 45 04 98 88 c8 8b aa 82 f7 1e 8a 0b 5d 37 11 01 02 af b8 d9 b1 73 38 a7 35 ec da 43 fa 0a 88 00 c0 cc 44 d5 8c 8f 65 d5 f9 e9 b2 93 2d 16 25 04 43 42 23 0e 2a 4c 04 88 bd a4 3e f7 93 b2 46 d5 1e d4 b3 3b 62 8f d3 a2 f4 6d b7 28 0a 6f 9e 81 d0 b3 0b c4 1e a2 43 70 ec 00 29 01 f6 aa 5c 56 4d 4a 23 c7 22 0a 80 88 64 9a b7 f2 61 68 8c 86 68 68 6a 8a d4 74 91 42 bd d6 f4 9d 46 f4 6c 84 45 51 14 59 0a e7 c9 80 0d 84 40 4d bb be f3 c1 fb e0 0d 40 54 d5 cc 23 e5 98 0a ef 19 69 21 26 66 48 c0 08 d8 4b 8f 34 57 60 65 fd 09 7a 45 a0 b0 19 44 1c a3 9a b7 e3 2d 96 aa 46 89 b5 83 21 7b 3e 64 ae 07
                                                                                                                                                                                                                      Data Ascii: @UhvYJi0n1Un$EQ18KBE/R*E]7s85CDe-%CB#*L>F;bm(oCp)\VMJ#"dahhhjtBFlEQY@M@T#i!&fHK4W`ezED-F!{>d
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 57 63 20 00 03 53 cd 39 83 63 51 21 22 e7 b1 e2 e9 7a df 18 61 2d 94 b8 27 4f 0a b4 92 86 92 b0 05 62 56 20 d6 61 0e e9 d0 9b b5 95 f9 ec ba 6e c0 ad 4f 26 93 7e d1 54 d5 58 55 41 c1 1c 01 80 23 1e 57 23 c8 62 6a 66 56 87 a2 4d 71 32 99 ac af af 13 e0 bc 6b 43 08 c3 5d f6 de cf e7 f3 ba ae 89 a8 6b f3 00 7f 45 c4 cc 04 29 12 31 03 28 70 9f 25 01 b4 39 4e 9d 63 8f c9 72 4a a9 74 5e b2 20 20 00 98 63 19 d2 1c c4 ce 40 0c 2c 65 62 4e 1c 0b a6 d4 c9 36 cf a4 ff ff 2f c7 a8 62 6d c9 f0 80 0e 5b 92 73 ee 22 30 bc 2d a0 9c 1d fe 58 4a 49 0a 9e 14 15 a8 ad f7 8d d3 4d c8 d4 00 6f 32 51 c9 32 ae c7 06 a9 6d 5b e7 dc d0 bb bc 15 be 0d f1 63 51 14 7d df 0f d9 f0 e1 44 83 e3 3f 80 b7 fa a6 19 18 94 01 a0 aa aa f5 f5 f5 a2 28 86 04 d8 50 91 04 80 61 3f 05 80 c1 62 39
                                                                                                                                                                                                                      Data Ascii: Wc S9cQ!"za-'ObV anO&~TXUA#W#bjfVMq2kC]kE)1(p%9NcrJt^ c@,ebN6/bm[s"0-XJIMo2Q2m[cQ}D?(Pa?b9
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 73 29 37 85 80 1a 26 56 18 74 05 40 a9 a8 8c 50 2a 01 00 59 ad 08 89 d5 5b 2c a4 03 2b 0c 3c 98 f3 96 00 b4 63 4d 44 8a c0 6a 0c ad 01 c5 6c 87 a0 9a d0 19 3a 84 e4 20 92 29 81 a8 d1 8f 1c 96 bc c4 b5 02 4b c2 ba 8a e1 bd 4f 93 56 45 1f 7e 9f bb 3e fe de 67 9d 77 c1 de 57 fe e5 87 bf 74 ee 86 d3 74 df db 9c fe a8 07 dc 45 98 df f7 cf ff f9 ae 0f fe 7b 17 e3 cd 4f ef fd e9 1f 3c 6b 32 d2 17 bd ee 6d 9f f9 9f ef 39 2a 06 93 8b 1e 74 a7 9f bd e7 5d 6f 7b fd 1b 9d 3c 09 f2 83 ef 9d ff 47 2f 7b cd 67 bf bb b9 f3 f4 1b 8d 13 36 7b 2e 7a ca 43 ee 72 ff 3b de e4 a4 63 d6 4c 61 73 a4 9b a2 ff fc ef 9f 79 cd 9b df b5 0e c7 42 e5 ef 74 b3 53 7e f3 51 bf b0 11 d2 33 5e fc a6 dd 23 1d 4f 36 7a c3 81 2b 7a 03 90 5b 5f f7 84 67 3f f1 c1 ab 7d ee ba 89 f7 58 94 f5 17 be
                                                                                                                                                                                                                      Data Ascii: s)7&Vt@P*Y[,+<cMDjl: )KOVE~>gwWttE{O<k2m9*t]o{<G/{g6{.zCr;cLasyBtS~Q3^#O6z+z[_g?}X
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 6a 8e c5 72 78 95 6d 79 ba 18 bb 18 0c a7 49 fd a3 e3 30 2c 31 c5 92 b0 7e dc 20 03 05 13 e0 16 30 26 1b d6 15 a9 98 a4 a2 c0 68 41 73 4a ca 0c 00 c1 30 08 c6 ae 2d 0a 37 ef 70 b6 85 d1 09 4d 08 36 b3 9d c9 f3 e2 4b 57 34 b1 51 e7 8d 0a 23 52 24 11 91 90 44 54 0d 88 95 09 01 40 11 30 06 e7 9c 82 89 58 61 05 02 32 31 3b 36 45 51 0d 21 f8 82 4b de ea d4 39 a0 e9 fa 50 c9 7e 56 a8 4d 89 a6 d1 dc b4 36 87 e0 91 b6 1c aa 16 8f c3 e1 0f 91 29 c7 18 81 c9 79 3f ea 92 22 98 f3 e0 b8 40 6b db e0 bd 37 13 55 89 31 3a e7 0c 35 80 e6 29 38 39 2a 74 26 ce 39 2a dc fe 66 6c 66 bd 41 4f 11 db d9 b1 02 b3 92 5c ee 1c 98 57 4b a7 49 7a 84 90 62 54 15 74 a2 00 c8 80 88 8e 91 40 55 c8 44 48 5a 72 63 b1 00 6c 58 e1 32 89 f5 63 c7 92 b0 ae 66 c4 18 2b c7 6a 16 42 c0 85 b8 c1
                                                                                                                                                                                                                      Data Ascii: jrxmyI0,1~ 0&hAsJ0-7pM6KW4Q#R$DT@0Xa21;6EQ!K9P~VM6)y?"@k7U1:5)89*t&9*flfAO\WKIzbTt@UDHZrclX2cf+jB
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: f1 83 cd eb fa fe 77 bd 63 6e eb 24 a5 a2 72 24 36 8e 04 05 8f 5f f9 e1 0f 2f 9c db 33 c8 d6 ab 4d 33 90 4a 01 80 de 7a ea 67 ee 7e cf 3b b6 93 46 9e 25 be 1e 4a a6 94 42 0e 3e b7 b2 ab bf dc 4b f3 cc 01 8a 12 04 11 33 39 35 33 58 da 33 7f f5 25 1f 7d c3 7f 2d cf 5f 93 20 d8 46 ce ea 76 f5 e0 1d 1f f9 5c 73 fd e1 7d ad 82 d4 26 90 88 f1 aa 7d 66 8f c3 96 93 31 46 55 03 80 a8 3a 11 42 bd be ea e9 77 43 44 92 24 45 03 83 aa 1e 97 58 37 29 8c 09 6b ff 22 90 65 6d 2b 0f e6 0b c1 ee 52 d6 61 db 5e 5b 32 7e f2 33 df f8 c4 67 bf 3d 3f c0 42 5c a5 86 c9 cc 4e 4f f8 ab b7 7f fa 07 e7 27 6f 3d f5 0e b7 3a e2 a5 cf 7b ba f3 2a f5 c0 25 08 28 0a 24 08 00 d1 c4 4e 00 a4 9c bf e6 91 0f bd f7 bf bc eb 73 55 35 00 14 10 02 20 81 b4 a3 f2 cf cf 78 14 85 ab 6a 71 20 a9 81
                                                                                                                                                                                                                      Data Ascii: wcn$r$6_/3M3Jzg~;F%JB>K3953X3%}-_ Fv\s}&}f1FU:BwCD$EX7)k"em+Ra^[2~3g=?B\NO'o=:{*%($NsU5 xjq
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 8b 27 66 d7 df ee 4e 77 fb d4 17 bf d4 99 59 db ed d5 a0 e9 ce 6d 73 cb cb dd 8b 2e bd 5c 9b 53 57 f7 f0 6b 3f bb e6 2d 1f fa c6 11 87 6d b9 c5 a1 9b 2d 0f 9a 56 ba 8b 7b de f0 fa d7 1d 73 cc 11 69 9a 92 cb 04 c0 18 53 55 be d1 9c 50 34 00 d2 68 34 76 ee dc 59 d5 a1 3d 35 9b e5 4d 40 0d b5 cf d3 d4 26 2e 2e d9 bc f7 51 20 1a 8b 9d d1 94 f2 6f 3b 31 ac 46 8c 08 03 80 a8 ba da 27 d2 34 1d 0d 30 8e ea 2c 66 66 e6 f8 dd fd ee ef 77 24 9a ff ff fb 0d 19 e3 0f c4 b8 87 f5 c7 44 fc 3d 1e 0c 06 b3 b3 b3 1f 78 c3 d3 cb 2b e7 8f d8 f4 ef db 97 07 5f fc ca 57 5d 9a 7b 62 9a 68 66 cd 46 ea 88 72 f8 cc d7 7f b0 79 e3 a6 33 ce fc da 7d 1e fc c8 03 36 6f 00 97 67 ed 09 ca 9a 9f ff fa 77 1e f4 90 87 a6 9d 6c a1 3b 60 9b d7 9a d4 98 ef 5e ee af 5b 3b f5 b4 53 5e fa e1 77
                                                                                                                                                                                                                      Data Ascii: 'fNwYms.\SWk?-m-V{siSUP4h4vY=5M@&..Q o;1F'40,ffw$D=x+_W]{bhfFry3}6ogwl;`^[;S^w
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 58 57 89 81 61 5d 2b 16 75 54 87 c2 f9 e0 bd 49 67 65 c5 21 b0 5a 73 11 be 5c de a7 3b 21 b9 47 1f d8 e0 1c 43 9a 48 a0 49 5d 68 a6 57 14 45 91 23 11 80 9c e7 6a 12 bd bd a4 7e 9e 97 d7 e9 0f b2 42 aa ae eb ec d8 e2 bd 77 8e 55 84 db 73 ad bf ca 73 ec 7a fb a6 07 ae 57 b4 75 4d d0 5e 83 5e 4e 36 6b 3b 21 39 8f 90 68 ca 0b ba bb cd 2e 17 96 3f 8e d1 01 a5 37 76 ae 0b 58 dd 72 12 68 82 14 00 05 44 85 9b 01 3b 24 26 d2 32 9d 5c 04 68 7a a1 7b 13 ba ba 80 95 e5 63 f9 98 88 c8 64 32 c9 43 c3 98 99 1d c7 56 fb d6 bf c0 e4 38 97 d7 77 79 8e 4e a3 87 a0 dd 80 b5 a7 b8 e1 5c de b7 fc 2a 35 cb 22 11 11 a8 6a ab ce 38 f0 e7 30 e0 f3 63 08 58 d7 0a 33 ab a3 a2 69 03 64 6d 5d 1a 0c 4c b4 3b aa e0 c0 d7 72 af 3f ae 13 6e 59 4e 89 31 41 89 9d 33 6e ce 34 22 5a 2e 97 d9
                                                                                                                                                                                                                      Data Ascii: XWa]+uTIge!Zs\;!GCHI]hWE#j~BwUsszWuM^^N6k;!9h.?7vXrhD;$&2\hz{cd2CV8wyN\*5"j80cX3idm]L;r?nYN1A3n4"Z.
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 5f 74 0b aa 2d 6f 15 21 f7 7e 66 cf 05 2f 28 6f bb 61 fd 3f fd f6 07 fe cb 7f 79 eb e9 87 cf 59 b1 82 48 e6 82 5a b6 3e 78 12 70 79 22 35 10 ac 01 03 06 5c 35 86 51 39 03 9e 61 68 8c 2b ad a9 0f 2a 00 52 36 25 c8 74 c4 3e 55 ba dc b2 d9 f6 c6 c8 7f c5 f3 9e f3 da 57 bf f2 65 2f 7d de da 44 c6 81 8a d2 13 51 8c 55 5d 2d 63 8c aa 69 6d 6d cd 4c 72 76 8a a1 4d c1 8b bd 2a c3 f6 a4 67 32 81 d8 d9 d9 c9 ff 9b ad 98 1a 37 26 8a d5 f2 d2 72 b9 64 3f 3e 72 ec e6 e9 ea e8 ee 07 ec 4d ff ed 3d ef 78 cf 87 cf 5e 5a 9e d9 9c cd a3 14 ab eb 61 34 9e d7 55 2d 09 9e 93 9a 5d b1 06 0b a4 68 7b ec 94 1a 65 92 33 f5 16 a7 1e 36 bf b8 51 d2 cb 9e ff ac 6f 7d d5 cb bf f6 2b 5e 70 6c 63 c2 1a 53 4a b5 d4 6c cc 81 63 8c 3b f3 9d 94 92 0f 7c e4 c8 91 f9 72 36 9b cd 62 ac e0 b8
                                                                                                                                                                                                                      Data Ascii: _t-o!~f/(oa?yYHZ>xpy"5\5Q9ah+*R6%t>UWe/}DQU]-cimmLrvM*g27&rd?>rM=x^Za4U-]h{e36Qo}+^plcSJlc;|r6b
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 00 e9 63 27 8a 2b 4c c6 2d a7 7c 8e 99 c9 70 1d 3c b6 55 59 d3 3a d9 74 17 e9 c7 f4 18 80 48 30 6c 0c 11 19 ce c1 22 e2 09 3e 48 98 74 9e 67 be 59 33 cc f0 ef 05 93 dd e3 07 be d3 c7 30 c3 0c 77 02 04 ca 4d 56 c0 f8 c1 56 3b 96 e7 3f f5 51 bf f5 8b 2f 7f f4 79 27 a3 5e cf ed 98 a8 54 0a 4a 1a 29 53 58 d1 5c c1 06 72 67 08 16 29 f1 b6 a8 29 0d 76 a5 c0 e8 48 88 04 21 8a 84 68 54 19 c2 50 80 00 03 18 4a 26 0a 3b b6 0c 36 d6 1a 32 51 a4 2e eb ba 69 34 aa 61 b4 2c 0c 9a d0 8c 7d f4 4a e6 fa 9b 0e 5f fa cd 1b b8 e8 08 67 42 d0 89 02 5d a1 88 13 23 f7 38 75 74 a2 1d db 3c cb 8c 31 0c 52 55 89 b2 dd 18 22 11 21 ba 55 7f 30 ad b8 93 9e d1 f6 e2 1d 42 a8 eb 3a d4 d5 52 e1 0e 5e f3 b5 67 3f e3 bc 97 bf e4 69 05 fa 59 ac 76 f5 96 c3 58 0b db 81 92 6b b9 f5 61 7f 69
                                                                                                                                                                                                                      Data Ascii: c'+L-|p<UY:tH0l">HtgY30wMVV;?Q/y'^TJ)SX\rg))vH!hTPJ&;62Q.i4a,}J_gB]#8ut<1RU"!U0B:R^g?iYvXkai


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      92192.168.2.649820193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC632OUTGET /Ficheiros/Noticias/2024/10/7872/Conferencia%20da%20Faculdade%20de%20Ciencias.jpeg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC220INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Thu, 24 Oct 2024 09:02:17 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "1d41f66cf325db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 317689
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC15140INData Raw: ff d8 ff e1 1a 15 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 10 01 00 00 03 00 00 00 01 0f c0 00 00 01 01 00 03 00 00 00 01 0b d0 00 00 01 02 00 03 00 00 00 03 00 00 00 ce 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 06 00 00 00 d4 01 10 00 02 00 00 00 1b 00 00 00 da 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 f5 01 1b 00 05 00 00 00 01 00 00 00 fd 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 01 05 01 32 00 02 00 00 00 14 00 00 01 24 01 3c 00 02 00 00 00 1b 00 00 01 38 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 01 54 00 00 03 ec 00 08 00 08 00 08 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 53 45 20 28 33 72 64 20 67 65 6e 65 72 61 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: ExifMM*(12$<8iTAppleiPhone SE (3rd generation
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC1024INData Raw: 69 66 45 58 3d 22 68 74 74 70 3a 2f 2f 63 69 70 61 2e 6a 70 2f 65 78 69 66 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22
                                                                                                                                                                                                                      Data Ascii: ifEX="http://cipa.jp/exif/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 66 62 64 37 64 30 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 34 2d 31 30 2d 32 33 54 31 34 3a 35 38 3a 34 39 2b 30 31 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 36 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: fbd7d0" stEvt:when="2024-10-23T14:58:49+01:00" stEvt:softwareAgent="Adobe Photoshop 26.0 (Windows)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: e9 0e 2d e6 a5 2f 8a 19 37 a3 17 e2 80 5e 8d 13 a4 6e 25 a6 e3 90 d9 01 d2 c6 79 b4 25 64 e4 eb c8 b4 e8 20 6a ee 91 1b 49 32 02 45 3a 4a 8c fa f2 30 56 b1 2c a5 6f b1 49 60 67 cc b9 9e 37 30 b5 58 86 25 a3 4e a0 da cd 98 46 5a 6e 4a b4 d3 aa e9 e5 67 76 6f 21 4a 98 29 09 2f 92 e2 42 48 09 7c 90 92 0a 77 b1 32 12 21 d2 d4 88 24 14 8c 64 4a 5c 74 78 a4 04 8d 48 4c 2d e8 78 97 12 e2 5d 4b e4 be 48 29 0c 93 ad 98 fd 6c c2 5a f6 dc 70 76 2c ea 37 31 74 c5 50 4b 1d 7a 85 e1 89 13 27 d1 26 d4 cd ae ca 98 92 c8 26 02 e1 22 d2 74 8e 4b d6 19 99 b4 28 43 01 e0 40 92 a4 62 49 d2 f9 2e a4 f5 60 3f 5b 78 53 4f 69 30 ab 9d 54 52 ff 00 ff da 00 08 01 01 00 01 05 02 69 46 c2 98 bf 4b 8e 21 df e1 3e 76 4d 0e 21 74 20 66 91 b8 d8 56 c3 8a 22 6c 82 15 1e 8b 36 92 37 9a 21
                                                                                                                                                                                                                      Data Ascii: -/7^n%y%d jI2E:J0V,oI`g70X%NFZnJgvo!J)/BH|w2!$dJ\txHL-x]KH)lZpv,71tPKz'&&"tK(C@bI.`?[xSOi0TRiFK!>vM!t fV"l67!
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 90 9d 1c 22 d4 76 fb 32 e5 cd b7 c9 c1 f1 e3 77 34 b4 cb 72 5e 4b 6f 51 dc 67 ae 6b dc 6b 4e 1c fc 0d a0 d4 b7 0c 92 4b 4d 42 93 c8 fc 55 ab 06 af 81 19 e5 c6 79 73 da c8 62 5b de 5c 5c 5a 2d e5 32 c2 9d 67 70 df 54 68 2a 55 67 ad 4b 50 bf 4c 7a 7a 9b 49 6a 79 31 26 43 db 5b 4b b1 75 6f ca c9 66 c5 53 42 a1 03 51 36 17 2b 52 4d ca 83 e6 7e 43 b3 09 c7 a6 64 bd ca 66 04 7c eb 8d 78 37 f3 f6 1e d7 68 c8 30 b7 b1 0c 5f 07 91 9d 5e 6e b7 9b 65 9e fb 2a da f5 a1 eb 8e 5d 78 8d 3e 4c 63 91 35 2e 33 cd 40 c5 69 e1 6f e7 b3 e9 51 29 73 71 f6 57 7f 69 c8 a5 74 88 a0 77 04 75 4d 5e 20 a5 f8 39 45 b6 1b d3 0e e7 96 dc 60 d9 91 0c db 8f 1d 93 b8 be 8d a7 63 28 93 6f 51 31 29 e3 26 ce 4a d4 a0 9d 4a 8a f3 a7 a1 47 ea 86 84 ad db 2c 6e a9 57 4b 1c c4 38 58 e5 cd 02 c8
                                                                                                                                                                                                                      Data Ascii: "v2w4r^KoQgkkNKMBUysb[\\Z-2gpTh*UgKPLzzIjy1&C[KuofSBQ6+RM~Cdf|x7h0_^ne*]x>Lc5.3@ioQ)sqWitwuM^ 9E`c(oQ1)&JJG,nWK8X
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: ab a7 49 49 65 59 56 55 c3 5c 00 57 cb b5 7c bb 57 01 ab e5 da b8 0d 5c 16 ae 1b 56 40 b2 85 94 2b 85 b2 d1 ca b2 ac ba 73 53 b2 6a 6a 7d 20 5a cd 06 fb ba 37 74 c9 29 2c aa f6 95 90 ae 11 5c 32 b8 45 70 4a e0 15 75 1b d7 05 70 57 04 2b 98 a4 b2 ac 8b 2d 92 52 3e 0a 45 6d 53 2b 31 59 8a cc 55 ef 59 96 75 7b 94 ec 9a 9f 49 16 b3 41 be ee 89 b6 eb 64 a4 a5 d1 24 a4 b2 ab e9 85 c3 0b 86 17 0c 2e 18 5c 30 b2 05 90 2c a1 65 0b 28 45 98 04 14 ba 6c 94 94 94 96 55 91 65 52 52 d3 82 6d ad d0 6f 76 89 47 5d 3e 8d 71 59 96 65 99 66 51 8d eb 32 cc b3 2c cb 32 cc a7 a1 94 ac a5 65 59 16 45 95 64 59 56 55 95 49 5f 64 95 e1 49 49 4b a1 35 1b 1b a0 3b b4 8e 93 e2 36 29 29 29 29 29 2c ab 2a ca a4 a4 a4 a4 a4 a4 a4 a4 a4 a0 b3 2c cb 32 cc a6 54 d6 62 b3 15 b7 42 4a 4a 4a
                                                                                                                                                                                                                      Data Ascii: IIeYVU\W|W\V@+sSjj} Z7t),\2EpJupW+-R>EmS+1YUYu{IAd$.\0,e(ElUeRRmovG]>qYefQ2,2eYEdYVUI_dIIK5;6))))),*,2TbBJJJ
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 96 8f 4f c5 86 15 d1 6f 6f 27 3d e8 ec d9 e9 d1 5b 36 6c c3 1f bd 5d 57 d9 e9 85 a9 cf c5 e4 e7 1e aa f4 d9 5b 86 1b b6 5f ef d6 df 8f ee 73 df db d1 cb 5e 98 7a e9 c3 fe 28 7e ff 00 1e 8a 40 de 55 e9 7a 4d 93 72 86 f0 e4 bf 37 5e ea d3 d9 b5 88 61 b3 d0 a2 02 bd b7 a9 e7 0e d6 a7 3d 5e b7 96 76 ed b5 69 0d 0f e3 b8 bf 98 da 95 ec a7 4e cf d1 a4 10 7f 12 3a 8d 4f c3 fd 13 4e 57 25 88 60 1e bb de ae 2e 2f ed 00 e1 87 35 72 ec b7 c6 39 2a dc ff 00 07 2d bb d6 ac 87 e7 bf ae a3 11 b4 e6 65 cb 73 d0 3b 2c 93 ed 1f 00 a5 03 fc 1a 1b 37 fa 39 b7 fe 35 eb 50 70 f7 8c f3 b7 91 2c b2 8c 39 e9 69 b6 08 37 3b 70 e4 57 36 34 fe 17 f7 0f 7f 7c da bb 46 a1 f3 e9 3a 67 fd 99 02 de ca 75 40 5d 51 de 53 83 98 14 db 67 4d 27 00 47 d9 8b 51 e7 22 6a 6f cf 7a 56 03 90 7a b6
                                                                                                                                                                                                                      Data Ascii: Ooo'=[6l]W[_s^z(~@UzMr7^a=^viN:ONW%`./5r9*-es;,795Pp,9i7;pW64|F:gu@]QSgM'GQ"jozVz
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: b9 9b ec e2 f9 71 69 b5 ff 00 e9 78 8b d6 52 7c c3 f5 a1 d3 9f 40 76 c9 0d 8b 5c fe 91 b6 82 97 23 5c 03 1d ba 1b c9 29 bf ce 1e f8 82 05 37 fa 7e ac 14 cb 81 cb 1d 19 e0 a5 80 ac d6 41 e2 65 05 7c f4 24 24 14 b6 f4 56 65 36 95 d8 29 2d 4c 65 0f b4 95 8d 9c 40 95 8c c3 96 a2 6e f7 7d 5d e5 53 3f ea 8e 8e 43 da 2d e6 fc 9e 4a 71 47 f8 b4 11 ca 46 ca 5f 36 65 ff 00 c2 10 3a a9 c1 fe 2c 5b d7 f2 1a 42 d0 b5 34 b6 d4 97 1b 75 b5 a9 b7 1b 71 04 14 2d b7 10 42 db 71 0a 17 0a 06 e2 96 f4 87 df 92 fb 87 33 8f c9 79 c7 e4 3a 76 5d c7 dd 52 dd 71 56 1b cd 29 e8 92 65 43 75 c4 16 9c 72 24 97 e2 ad d6 94 0a 4b 4f 18 ee 36 5d 6c a4 da ca b8 b5 64 5b 4c b8 81 f3 1d 65 b7 51 f9 8e 25 40 50 5f 09 9c e9 01 29 73 80 d6 74 25 38 25 08 5e 5c c8 42 46 c0 30 ab 96 99 27 86 59
                                                                                                                                                                                                                      Data Ascii: qixR|@v\#\)7~Ae|$$Ve6)-Le@n}]S?C-JqGF_6e:,[B4uq-Bq3y:v]RqV)eCur$KO6]ld[LeQ%@P_)st%8%^\BF0'Y
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: d1 8b bd e5 6a 3e 69 62 e0 e0 af 15 1e 0b e9 c3 9d 49 ad 19 23 63 ba 9b 67 6d f1 62 2c c5 8b 72 6d a8 81 00 06 b4 dd 2e 73 80 6e 48 28 6e 33 76 e8 53 95 aa b0 11 c4 cf e1 16 e3 63 bc b6 1a 90 97 24 e5 03 1c c1 84 95 61 c9 5e 59 95 ae 4c 73 51 9b 2b cb d1 c3 6a 79 5d 8e 0b 2f 3c c4 44 35 11 36 8e da 51 15 84 e2 12 2e 71 38 d6 cd de 9d 55 75 90 84 0e d3 8e 1d 88 69 29 ba dc 57 e0 a1 00 d3 ba bb a8 b3 de 67 d4 a6 79 81 60 e2 a4 c4 7c f8 5d 19 9c 7e 64 7d 2a 33 79 46 e0 ba b7 38 fb de aa fc a4 8e 9d be ab 52 70 be 5d 41 cc 2f cb 19 1e ca fd a6 68 83 6e a3 a4 e9 ba 8b 38 6d 5b fa 14 88 c9 fc bf 19 a7 a6 bc af a9 1f fd a1 0b 4d 96 b2 0e 6f 78 e4 21 c6 23 f0 83 c1 42 9e b6 0a ed 0f 52 b7 72 e1 4d 01 b9 1d 58 aa 9d d9 72 da 13 ea 5a 71 b7 3d 61 b4 30 0f 52 4e c3
                                                                                                                                                                                                                      Data Ascii: j>ibI#cgmb,rm.snH(n3vSc$a^YLsQ+jy]/<D56Q.q8Uui)Wgy`|]~d}*3yF8Rp]A/hn8m[Mox!#BRrMXrZq=a0RN
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC16384INData Raw: 03 6d fe ba 18 8d a7 a0 f2 d1 c4 1e c8 d9 f1 db 60 14 ac 4d c6 cb 7a 6c a4 9f c2 c7 9b 93 1e 43 48 4d ad 76 94 ab 0d b8 38 9b 75 11 b2 b6 1f 9c 36 60 05 e9 5c d6 d8 3d 74 70 c7 67 37 4f 26 34 3f 1b ab d0 d5 f7 63 d2 39 3d 54 7a 6f cf 6f 8e d5 2c 2b e7 47 77 7e c5 25 39 92 a3 ea a6 ce df 74 d9 df 8d 9a 48 af ca f5 df e2 a5 5c 7c dd fb fb b5 dd df b4 73 ee 3c d4 93 b2 c4 dc f5 52 ff 00 17 e1 cb ba ba f6 6e df 6e aa 0e 8c c9 0e 4d 43 57 ca a4 a5 49 4a ae a4 a5 dd 86 e3 bd 6d 95 70 ac b7 18 e0 31 3d db 12 79 a9 2d 47 43 8e 1c b7 52 5a 6c 94 f3 e7 22 e9 b0 a9 d1 1d 42 80 8b e6 7d 32 73 49 59 71 2a 41 99 a4 cf d3 e4 65 37 ee ba 23 35 70 3e 80 a4 f7 af 98 e5 f7 ae 60 90 8b 01 de c7 b4 68 0c 6d f8 ca 3d ab 72 63 b6 9c 79 6a 73 86 30 40 49 40 17 c6 f9 c6 43 b6 b2
                                                                                                                                                                                                                      Data Ascii: m`MzlCHMv8u6`\=tpg7O&4?c9=Tzoo,+Gw~%9tH\|s<RnnMCWIJmp1=y-GCRZl"B}2sIYq*Ae7#5p>`hm=rcyjs0@I@C


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      93192.168.2.649823193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC782OUTGET /Ficheiros/Parcerias/3/aulp.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC218INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jun 2015 10:19:04 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "b4bdc3c799fd01:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 11764
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC11764INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 32 00 e7 03 01 11 00 02 11 01 03 11 01 ff c4 00 cc 00 00 01 05 01 00 03 01 00 00 00 00 00 00 00 00 00 00 06 07 08 09 0a 05 03 04 0b 02 01 01 00 01 04 03 01 01 01 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: JFIFddDuckydAdobed2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      94192.168.2.649824193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:40 UTC781OUTGET /Ficheiros/Parcerias/4/bon.gif HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC215INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jun 2015 10:19:04 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "020c6c799fd01:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 2491
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC2491INData Raw: 47 49 46 38 39 61 ae 00 3c 00 e6 00 00 ff ff ff b5 08 43 a6 0b 41 c4 06 44 9b 0e 40 fe f7 f9 72 16 3c 83 12 3d 8d 10 3f ce 03 45 fc e7 ee 6b 17 3b bd 07 43 ad 0a 42 d6 02 46 94 0f 3f f7 bd cf fd f1 f5 f4 a5 be fd ed f2 7d 13 3d ed 6b 94 de 00 47 e9 4a 7c fb dd e6 f8 d0 dd e7 36 6e f1 8c ac ea 53 83 e7 3b 72 ec 63 8e f8 c5 d5 f3 9b b7 ee 70 98 f6 b7 cb f6 b2 c7 fa d4 e0 e5 28 64 ef 7e a2 f7 e0 e7 eb 5b 89 fa d9 e4 f0 84 a6 f5 ad c4 f9 cb d9 e8 44 78 e8 40 75 ec 66 91 f2 92 b0 f3 9f ba ee 74 9b f2 95 b3 e4 1f 5d e6 32 6b e5 2c 67 e4 22 60 ef 79 9e d5 03 47 f7 f0 f3 e5 c3 cf eb 58 86 cf 44 73 f1 c0 d0 df 83 a1 e3 94 ae d7 63 8a cc 66 89 ce 86 9f d6 42 73 a5 6e 85 c3 16 50 e5 b2 c4 de c4 ce e1 10 53 d2 96 ac ed b2 c5 cc 33 66 d4 13 51 d3 a5 b6 74 26 47 a0 5d
                                                                                                                                                                                                                      Data Ascii: GIF89a<CAD@r<=?Ek;CBF?}=kGJ|6nS;rcp(d~[Dx@uft]2k,g"`yGXDscfBsnPS3fQt&G]


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      95192.168.2.649825193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC782OUTGET /Ficheiros/Parcerias/5/CRUP.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jun 2015 10:19:04 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "8682c8c799fd01:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 4605
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC4605INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 32 00 53 03 01 11 00 02 11 01 03 11 01 ff c4 00 bc 00 00 01 04 01 05 00 00 00 00 00 00 00 00 00 00 00 09 06 07 08 0a 00 01 02 03 04 05 01 01 00 01 05 01 01 01 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: JFIFddDuckydAdobed2S


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      96192.168.2.64983013.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:41 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                      x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150741Z-15b8d89586f5s5nz3ffrgxn5ac00000008tg00000000gekm
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      97192.168.2.64982913.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:41 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                      x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150741Z-16849878b78nzcqcd7bed2fb6n00000000qg000000005az5
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      98192.168.2.64983113.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:41 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                      x-ms-request-id: e113be9f-801e-0035-547f-2a752a000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150741Z-17c5cb586f6z6tq2xr35mhd5x000000000vg000000003vk9
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      99192.168.2.64982813.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:41 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                      x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150741Z-16849878b78nx5sne3fztmu6xc000000096g000000009rm4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      100192.168.2.64983213.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:41 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                      x-ms-request-id: efea810d-301e-001f-2497-28aa3a000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150741Z-r197bdfb6b48pl4k4a912hk2g400000007f0000000007h8u
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      101192.168.2.649833193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:41 UTC796OUTGET /Ficheiros/Parcerias/6/logo_ciencia_vitae.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Wed, 11 Dec 2019 11:45:23 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "79d3437918b0d51:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:40 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 25166
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC15141INData Raw: ff d8 ff e1 09 a0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 00 32 30 31 39 3a 31 32 3a 31 31 20 31 31 3a 34 33 3a 35 34 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 17 a0 03 00 04 00 00 00 01 00 00 00 37 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                                                                                      Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CS5 Windows2019:12:11 11:43:547
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC1024INData Raw: fb 73 e5 d7 72 6d 4e 8b e9 3d be 99 ed ed ba a6 95 fc b5 93 bd 0e 07 6e 61 28 82 49 98 dd 5b a7 2a b0 d4 ff 00 0a db 98 4a 77 12 54 4a 23 96 67 62 90 c1 14 d5 12 c3 0c 99 4b 0c 32 4f 22 c5 18 ab 1f f5 54 f5 1d f2 cf 2d 6e fc dd bc da ec 7b 2d bf 89 7b 29 f3 34 54 51 f1 3b b5 0e 94 51 92 68 4f 00 a0 b1 00 dc 0f f2 c3 ef cc 57 f2 78 f9 b9 dc fd 6d f3 7f 60 ee 2d 89 51 b8 b6 7c 7b 07 2f bb 31 f8 69 f7 15 4e d0 96 87 37 4b b8 b1 39 ea 1a 7c 64 53 57 6e 5e ba de 94 b4 e1 c5 66 29 6a 9e 56 8e 92 44 89 d0 48 62 5f 67 28 b0 b9 91 2e 54 8a 8a 57 d3 fd 83 f2 ea 5e f6 cb 7e 8b d9 fe 76 de 76 de 77 b0 92 06 92 1f 09 a4 0a 5c c7 46 0e ac 02 d4 bc 32 01 5d 49 aa b4 42 01 15 a4 df e6 b9 f2 63 6b ff 00 37 2f 97 3f 1f fa a7 e1 06 c6 dc dd 91 92 db 58 0c ce cc c4 6e 69 76
                                                                                                                                                                                                                      Data Ascii: srmN=na(I[*JwTJ#gbK2O"T-n{-{)4TQ;QhOWxm`-Q|{/1iN7K9|dSWn^f)jVDHb_g(.TW^~vvw\F2]IBck7/?Xniv
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC9001INData Raw: f8 cf fe 85 7b 87 e7 7e e4 ed ad ad d7 bb 97 76 76 d6 d3 dc 3b e7 a3 31 39 8e cb c2 e7 f2 30 64 b2 79 bc 7d 07 61 54 76 73 e6 8e 07 33 53 57 50 66 a4 a8 fb 98 41 98 69 00 41 4c 21 7e 4d bd de 1f 0e 4b 92 ca 09 22 ab 9f db 5e 85 7b e7 b3 7b a6 e9 cb 5f b9 77 8e 7a 96 ee d6 de 49 27 8d e5 b6 56 99 5c 86 66 02 53 36 ad 2c 49 aa 9a 8c ff 00 45 69 50 ff 00 04 bf 90 86 07 e6 9f c3 9e b4 f9 34 bf 25 32 fb 0b 71 76 4d 1f 62 1a 4d 9c 7a d2 8f 3b 85 c5 d7 ec de c5 de db 03 1e b5 19 d1 bc 71 d5 d3 d1 e4 5b 6a c7 53 33 2d 20 78 84 ec 8a 1f 48 2c 82 db 6c 17 16 e9 37 8d 42 6b 8a 7a 12 3d 7e 5d 44 7c 8b ec 35 bf 3a 72 7e d9 cc df d6 47 82 e2 e4 4d 48 fc 10 ca a6 39 a4 88 55 bc 40 48 3a 01 3d b5 15 20 56 9d 53 66 df f8 93 be a8 3e 6a ec 3f 85 bd bf 15 6f 5c 6f 4c ff 00
                                                                                                                                                                                                                      Data Ascii: {~vv;190dy}aTvs3SWPfAiAL!~MK"^{{_wzI'V\fS6,IEiP4%2qvMbMz;q[jS3- xH,l7Bkz=~]D|5:r~GMH9U@H:= VSf>j?o\oL


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      102192.168.2.649839193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC780OUTGET /Ficheiros/Parcerias/7/eu.gif HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC215INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jun 2015 10:19:04 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "8682c8c799fd01:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:41 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 686
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC686INData Raw: 47 49 46 38 39 61 2b 00 3d 00 b3 00 00 e9 ff ff 00 61 8f 34 77 97 15 5f 79 35 6f 7e 83 b9 cd f4 ff ff 05 5e 84 ff ff ff 01 62 8a 08 53 7a 1d 6a 88 99 d6 f2 46 78 84 c6 f0 f7 64 a0 b9 21 f9 04 00 00 00 00 00 2c 00 00 00 00 2b 00 3d 00 00 04 ff 10 c9 49 ab bd 38 eb cd bb ff 60 28 8e 64 69 9e 68 aa ae 6c da bc 70 2c cf 74 2d 4b 43 ae ef 7c ef ff 3b 02 6e 90 48 1c 0e 83 e3 21 90 60 3a 9b d0 e7 13 6a 54 e6 84 88 63 80 59 2c 6e bf e0 b0 58 dc 45 62 93 54 ef 78 cd 76 6e 13 83 f3 a1 5b 6d 72 e9 f8 bc de 1e 38 9c d1 65 4b 7b 83 7a 73 5f 7e 38 0a 74 73 76 84 8e 45 47 76 88 08 80 6a 7d 74 5c 91 4d 9a 75 77 91 5b 71 38 4a 6a 55 73 4b 4c 68 5b a7 a8 86 77 5e 46 72 a6 8d 4a 5a 7d 0a ad 5a 70 b7 5f 78 4c 93 49 8c 50 48 03 02 07 bb c4 0b 0a be 82 0b 0d 0b a7 bd b0 a2 98
                                                                                                                                                                                                                      Data Ascii: GIF89a+=a4w_y5o~^bSzjFxd!,+=I8`(dihlp,t-KC|;nH!`:jTcY,nXEbTxvn[mr8eK{zs_~8tsvEGvj}t\Muw[q8JjUsKLh[w^FrJZ}Zp_xLIPH


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      103192.168.2.649838193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC781OUTGET /Ficheiros/Parcerias/8/EUA.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jun 2015 10:19:04 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "8682c8c799fd01:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:41 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 5650
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC5650INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 32 00 7f 03 01 11 00 02 11 01 03 11 01 ff c4 00 ac 00 01 00 00 07 00 03 01 00 00 00 00 00 00 00 00 00 00 04 05 06 07 08 09 0a 01 02 03 0b 01 01 00 01 04 03 01 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: JFIFddDuckydAdobed2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      104192.168.2.649835193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC606OUTGET /Ficheiros/SlideShow/400/banner%20impulso_adultos-01.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Mon, 03 Jun 2024 15:40:45 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "c5808b66ccb5da1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:41 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 308110
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC16165INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0f a0 00 00 03 e8 08 02 00 00 00 45 b6 96 20 00 00 00 09 70 48 59 73 00 00 17 11 00 00 17 11 01 ca 26 f3 3f 00 00 20 00 49 44 41 54 78 9c ec bd 7b 7c 54 d5 b9 ff bf 42 05 ac b1 cc e4 77 9a f4 bc 14 92 09 05 5b 49 c2 dd 2b 28 81 f0 2a 0a ca a5 c4 0b d8 02 2a a8 68 0b 82 02 82 2d b7 1e 41 40 b9 9d d6 50 41 04 db e2 a5 41 d4 0a 62 bf 86 8b 82 f7 20 98 80 47 e1 90 21 58 5f 3d e1 9c 57 12 db d0 2a 95 fc fe d8 33 3b 9b c9 9a 99 3d 7b 9e 3d fb 33 4f 9e f7 5f 7b 26 33 6b 9e f5 ac 67 3f 6b 65 cd 67 3d 93 f1 a3 df e5 2a a5 9a 9b 15 08 34 86 34 67 d0 34 03 d3 0a dd f8 10 78 06 28 5a c8 2c a1 70 4b f2 4d 90 b5 42 d5 0c ab 68 51 64 c6 c0 44 0b 51 43 38 59 17 29 58 80 a2 45 21 dd 47 cd 24 3d 82 4a 74 34 37 11 cd 40
                                                                                                                                                                                                                      Data Ascii: PNGIHDRE pHYs&? IDATx{|TBw[I+(**h-A@PAAb G!X_=W*3;={=3O_{&3kg?keg=*44g4x(Z,pKMBhQdDQC8Y)XE!G$=Jt47@
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC16384INData Raw: eb d6 0a b3 0b 68 18 a2 76 f3 a1 29 76 4f 31 fe 8e fe 05 03 e7 d3 b6 69 7f 9c 0d 51 bb f9 70 62 d1 84 16 75 7b 82 d1 d2 2e 3b 23 e3 3b 89 bd 67 6c ff 31 ef fc e2 ad 07 af b3 51 74 9f dd ce 70 5c 4a 7a 0c fe 9f ff 3c 19 43 dd 1e c1 23 a5 8b ff e7 3f 4f 5a 25 ef 84 4c 1e 74 fb a7 cb aa 8c e2 eb 0e e8 1b e8 f3 e9 b2 2a 3b 7d e9 1b e8 b3 f3 c1 57 9e 9d fa 4c a2 1f 61 fc 2c 80 41 e9 65 63 6c be 2b 2b d3 3f b9 f8 76 a5 54 49 8f c1 7d 03 7d 6c be cb ea e4 8a 23 7b ec 9a 28 44 27 2b d3 bf e4 e6 a8 0a 69 04 0c 51 bb f9 d0 14 bb 13 93 f4 16 d0 92 5b 16 9d 5a 77 c2 2d f3 5a 51 52 58 7c ea b7 27 62 a8 db 23 58 72 cb a2 53 bf 3d 61 95 bc a7 2f 86 a8 dd 7c 68 8a dd 6d 01 b6 61 6e 95 e6 97 5e 99 80 54 dd 18 ca 92 c2 e2 7e 5d 7b db 7c d7 94 92 49 e6 b5 55 80 6e 87 7e f9
                                                                                                                                                                                                                      Data Ascii: hv)vO1iQpbu{.;#;gl1Qtp\Jz<C#?OZ%Lt*;}WLa,Aecl++?vTI}}l#{(D'+iQ[Zw-ZQRX|'b#XrS=a/|hman^T~]{|IUn~
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC16384INData Raw: be 64 d9 e6 e5 65 34 80 0f 5f 1b da f0 ab 9b 7e 19 ca 1c 8b b5 6f ef f8 7f 57 84 3f ff ea e6 5f 06 dd dc 9d 73 65 9b 11 89 6c be a3 af 0e cd bb 5a ae 98 3f 39 fc e3 75 67 4c 89 ab 71 8f c8 a0 7e 4d 13 47 56 5a 2a af 3f b3 78 a9 ac 16 7d 7a 37 cc 9a 30 23 f8 b9 b5 3d 37 67 f9 7c ab 27 b7 b6 e7 42 b9 fc c4 91 17 1f 3d 70 18 e1 81 49 c1 88 06 f5 6b 0a 85 dd 65 73 c3 e7 53 bf 09 50 4e 79 79 ae a3 df 79 9f de 0d af dc b6 22 ac 9f cf 95 ec 83 5e d8 dc fd 95 db 56 84 cd ef 57 6f 5d e7 5c 39 2b 5a 28 70 ef d3 bb e1 fa b3 e2 4d ae 41 fd 9a c2 97 2c db b0 a2 8c 06 f0 85 d4 d5 b9 d6 3d 6d 77 3d 9e cf ff 63 3e 3a ec 2b 9f bd 38 bb f9 df e7 ef 1a 66 7f 35 2f 6a 6f fd 4b ee 81 67 e7 1b 3e 3c b3 5e 29 0e df 90 b4 eb 10 dd 91 c6 3d 45 a4 6e 17 42 08 21 e8 f8 40 25 2f 4e
                                                                                                                                                                                                                      Data Ascii: de4_~oW?_selZ?9ugLq~MGVZ*?x}z70#=7g|'B=pIkesSPNyyy"^VWo]\9+Z(pMA,=mw=c>:+8f5/joKg><^)=EnB!@%/N
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC16384INData Raw: 93 51 08 21 84 10 09 93 bd 0e ee 0e ec 60 02 ca 18 1c a0 3e 82 30 42 6a 4b 2f ba 11 e1 85 2d 5b 74 23 22 b1 67 10 9e 40 41 a5 2e 0e 84 6a 4b ba 40 2b 75 bd 54 d9 2b d5 e8 e3 8e 53 ff 8d 80 2a 2f 38 e0 68 13 a1 e0 cb 16 ad 68 5e f8 02 6d 02 94 5b 70 92 0e 6a ff 03 65 0c 0e 36 1a 77 0c df 1a aa db 95 2d 5e c8 bc d2 ab 6f 5d dd 21 64 63 a2 0b 92 11 84 5e a1 3b eb c3 09 12 61 fd 87 ca 16 3e f7 e2 c0 e7 5b ba 11 61 69 dc 61 20 3c 75 81 32 86 0c 3e df f2 8d 28 96 c6 bd 77 9d eb 9d 8c ba 1d 0d c2 40 0b 21 84 10 84 c4 10 b8 63 7d 1c c8 a7 b6 b4 80 50 6d 49 27 42 c2 01 ea 38 98 f0 94 c4 02 a8 18 19 c1 76 23 c2 06 be af ce 80 59 a3 a1 26 11 a1 da d2 66 8d 46 da 75 c0 00 d5 c4 bd ca 6b 74 09 8d 3b 5d fa 13 02 55 75 6d d0 9b 91 e4 80 f2 8b 02 9d 18 50 65 81 70 33 66
                                                                                                                                                                                                                      Data Ascii: Q!`>0BjK/-[t#"g@A.jK@+uT+S*/8hh^m[pje6w-^o]!dc^;a>[aia <u2>(w@!c}PmI'B8v#Y&fFukt;]UumPep3f
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC16384INData Raw: b8 6d c6 48 80 2a e2 ce 6f 8d 26 a9 e3 8e d4 21 20 18 6e 5d f8 1d 8c e0 64 5d 30 bf 60 b4 41 06 ce 40 43 a5 05 86 9b 31 0a a0 c6 c8 4c fa d4 ed 28 93 48 a5 7b 33 26 1a 77 77 c1 6f eb ee f4 1a 6d 53 e3 ce 0b a4 7e 33 0c 5d c1 31 18 e6 7f a4 53 40 cc c0 8a 16 7e 17 b5 a1 dc cb 8d a0 52 a2 71 17 5c c8 f7 18 a9 db 43 30 ea 0a 1c 1e d1 b8 0b 82 20 08 42 da 30 09 dc a1 d6 42 11 21 e9 e1 26 42 15 b5 a5 16 29 cb ad 85 e1 8d 22 ec b4 29 38 70 4c 74 24 ad 00 c1 ae 43 ca 56 7a 89 a6 6e b7 15 ba 4e 6b dc 69 60 97 e8 70 b6 97 58 89 8e df 05 4e 9c 83 11 0f 8d c6 1d 07 9c 49 a4 90 e6 11 96 5b d2 6d 00 28 0c 57 34 41 03 4e 5a 20 83 5d e8 e2 60 88 96 74 d7 6e 97 3b 22 8e 01 ab 71 07 42 b6 ee f0 10 69 dc d9 a5 05 28 63 48 c0 e9 91 a4 05 27 61 b8 bd c4 81 9d 6f 39 46 0b bb
                                                                                                                                                                                                                      Data Ascii: mH*o&! n]d]0`A@C1L(H{3&wwomS~3]1S@~Rq\C0 B0B!&B)")8pLt$CVznNki`pXNI[m(W4ANZ ]`tn;"qBi(cH'ao9F
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC16384INData Raw: b9 3d 81 f7 f6 7c fe de d6 7f be 6e a9 e9 08 c6 9e 73 ab 52 ea aa 33 86 76 eb 70 51 e4 eb 95 1f cc 53 4a ad fc db 6f e3 db a9 82 91 f3 68 d7 d0 8f 43 7f 8c 7a fd a7 7b 3e 7f 2f f2 93 67 b5 39 fb aa d3 87 8e ec f2 ff ce 3a 5e 2f f9 e3 23 1f ad dd ff d8 d6 7f be 61 f8 a4 2d ba 75 b8 a8 df 8f 2e ef df dc 2d 6f 35 be be f5 9f af bf f8 f7 e7 3e 3e f2 91 ad d6 96 f7 7b a2 7f e6 b1 76 e6 bc 37 7d ed fe 3f 58 37 a3 7f e6 e5 fd 7e 74 45 f8 eb 21 33 de fa e7 1b 09 98 71 8c 88 68 f9 c5 b9 b7 28 a5 ae 3e 63 68 77 6f 8f c8 8f 2c d9 33 5f 29 f5 fb 0f 1f b2 d8 e4 d5 67 0c ed dc e6 ec b3 da 9e 7d 7d 97 9f 1b de fa 7d ff c7 a3 7e eb 95 cb 0e 44 e9 c2 ef fb 3f 1e ee f2 2f de ba f1 ad c6 58 41 18 19 2d 73 2e 5e 70 7d 97 1b 43 7f cf fe d3 5d 4f ef d7 ff 7a ff cc cb 57 1e 37
                                                                                                                                                                                                                      Data Ascii: =|nsR3vpQSJohCz{>/g9:^/#a-u.-o5>>{v7}?X7~tE!3qh(>chwo,3_)g}}}~D?/XA-s.^p}C]OzW7
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC16384INData Raw: 60 99 b8 2b a5 cb 9c 41 ba a6 9a 39 a3 9f 1b 1e 4b 58 3a b8 03 ce 8d dd 95 2d 15 e8 7f b3 46 cf a1 9f 67 54 e3 ae aa 42 d6 82 09 e8 e7 7d 0d db 29 5c 96 b1 38 31 34 05 d7 12 72 8c 49 ad d3 eb 5a 34 a2 a6 46 d1 d3 17 86 26 3e df d4 a3 ae b5 b0 af a5 52 1a 92 54 b6 94 72 4b 6b 12 0f 6b e0 5a da c3 3d 19 d9 08 6c d1 cf c9 14 69 54 86 a9 0b 3e 35 3c 00 0a 1f 16 2c 2c 9b 8b d5 b8 33 d6 9a 2b 37 b4 8d 10 53 2f 09 dd 7a b9 68 f9 40 c6 da b1 df 92 dd c4 7e d5 d2 d9 8c 06 c9 37 12 f0 8d 04 7a 63 4f 30 1e d3 16 bb 25 3b e4 34 db 82 60 df 8e c0 3a 2d e7 db 0a 7c 4a de c5 6a dc b5 34 9f e1 cf ff fb 53 f7 ea 76 1d 9f a2 7f fc b5 36 51 85 c6 bd 78 6e a9 8f 98 c4 b8 51 2d e1 e3 23 aa 17 d4 a2 c6 f0 76 af d9 a5 38 93 e8 27 a8 49 a8 8a 27 9a b5 bb bd e9 9e 3b 3b 57 3c 54
                                                                                                                                                                                                                      Data Ascii: `+A9KX:-FgTB})\814rIZ4F&>RTrKkkZ=liT>5<,,3+7S/zh@~7zcO0%;4`:-|Jj4Sv6QxnQ-#v8'I';;W<T
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC16384INData Raw: 11 2a 4d 29 40 0d 8d f4 26 03 c9 2d 14 40 85 2e 0d 40 d1 42 03 c3 36 a2 c0 c2 67 6a 46 d4 ed a4 c4 83 f4 3f 3e c1 ea 44 24 1a 77 7e 03 1d bb e9 95 04 9c 24 ee 64 f0 bb 19 89 f0 27 7b 35 ee 58 6e 81 1a 5f 48 60 37 ea 02 c1 ce 2f ec 2a 44 83 1c 16 68 cb 60 af 71 47 22 ee 77 44 28 81 32 26 84 98 35 ee 40 20 2d dd 19 0a 85 29 c0 d2 b8 e3 c0 ae a1 19 d6 08 07 24 df 32 5c 5e e2 c0 ce b7 1c a3 05 68 d5 61 3f 25 f9 c5 ef 2c ad fd f7 b3 be 7f 3f eb fb 68 4d dd dc b1 33 9d b6 c8 3a 80 34 ee 34 e8 bb 8a 1d ea 76 7e c3 02 d4 cd 08 3f f7 e2 c0 cf b7 36 d4 48 bf c6 5d 22 91 48 24 12 73 b8 fe 73 73 27 a7 6d 10 42 88 24 7f a7 8c 6f 2e 4b 88 6d f6 a3 58 55 d2 ac 4c 89 d6 b7 7e 98 55 80 9f a6 46 44 4a 79 98 db 07 32 43 fc 04 9e c1 09 5d ba f6 a1 70 0b 4c b4 08 a4 7e 84 13
                                                                                                                                                                                                                      Data Ascii: *M)@&-@.@B6gjF?>D$w~$d'{5Xn_H`7/*Dh`qG"wD(2&5@ -)$2\^ha?%,?hM3:44v~?6H]"H$sss'mB$o.KmXUL~UFDJy2C]pL~
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC16384INData Raw: 60 de 2d 57 74 c9 78 7e d8 2b e1 f4 e2 0a 66 f5 99 f7 d6 a8 86 09 bd ee d5 73 66 04 75 bb e2 cc cd b7 be d2 b3 4b 86 9e 93 7b 76 c9 d8 7c ab 5e 6b 67 f7 99 f7 f6 a8 fa 3b 7b dd a3 e7 64 fd 94 5f f7 c8 d3 83 37 46 ad dd c8 1e a3 c3 c9 d0 63 20 d0 19 7b 26 67 bc 30 6c a7 ce 62 67 f7 99 f7 ce 0f ea ef f4 84 54 3f 4c 97 ee eb ee 2f 84 58 9c fd c8 d3 37 6f 0c 27 43 0f 70 a7 e7 9e 17 72 77 ea 6c d9 00 25 57 4d 7f 31 77 67 e4 62 85 10 dd 12 53 16 67 3f b2 fe e6 8d e1 42 3d 02 c1 e0 99 76 d5 f4 ea ff ef cf e1 c4 df 01 46 5d 3e fa c5 dc 1d fd 8c 54 21 32 6f 36 bf 11 2a 4c 9f 98 a9 37 de 46 5d 3e 3a 25 a4 b2 af 7e b6 53 cf 47 f6 dc 1e a5 82 01 e6 f4 7d 68 5b de cb 29 c6 9d 19 4a cf e4 8c 6d c3 5f 0e a7 6e 57 5e b1 df 43 fb ef f8 db 5d aa ea 5b 3d bd 76 b9 a4 4b 62
                                                                                                                                                                                                                      Data Ascii: `-Wtx~+fsfuK{v|^kg;{d_7Fc {&g0lbgT?L/X7o'Cprwl%WM1wgbSg?B=vF]>T!2o6*L7F]>:%~SG}h[)Jm_nW^C][=vKb
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC16384INData Raw: d7 b8 0b b1 7a 57 f9 ff fc ea 9a 25 af 5b 0a 9e c6 66 cf a3 9b 1e bf fe e1 14 d3 82 72 75 8a 5a f2 7a e9 2d 0b 86 9a 6b 70 de c6 c7 6f 29 19 4a 5b 56 dc 30 0e af 10 62 af bb 66 d2 4a 0d 7d 73 8c 6a dc fd 65 d4 fd 34 36 7b 56 57 2b 65 be d6 59 5d 5d ae 56 3c e7 a6 65 5f 30 04 6a ef a2 45 63 b3 67 de 86 e2 de 0f f5 db f4 a1 be 44 64 56 9b f8 d4 b6 e5 03 15 0a 75 dd cc 5b 5f 3c f0 f1 61 1a d5 b8 23 ee de bd f5 35 13 9f d6 9a 26 a6 34 ee 9a 51 4a 28 19 f7 b3 6a 67 85 3a 4a ef b7 56 c4 dd c7 83 ab 0b ee 58 38 ae f2 40 b5 49 cb 84 10 42 34 36 7b e6 be 38 ff ba c2 54 d3 ed a8 cb a8 37 36 7b 36 7d d0 fa 40 0b 45 b4 ac aa d4 f4 a4 f2 d3 cd d1 d8 ec f1 49 fc 4d 17 9e 7f ae b2 e2 ca e9 ae 8d 7b 48 4f f2 84 53 b7 c7 0c 86 34 ee 50 dd 85 32 86 17 f8 6b b4 61 f8 f5 88
                                                                                                                                                                                                                      Data Ascii: zW%[fruZz-kpo)J[V0bfJ}sje46{VW+eY]]V<e_0jEcgDdVu[_<a#5&4QJ(jg:JVX8@IB46{8T76{6}@EIM{HOS4P2ka


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      105192.168.2.649836193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC781OUTGET /Ficheiros/Parcerias/9/ine.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Fri, 01 Sep 2023 16:22:22 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "317b5e7cf0dcd91:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:41 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 22237
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC15141INData Raw: ff d8 ff e1 0e 80 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 9f 00 00 01 01 00 03 00 00 00 01 00 3c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 37 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 39 3a 30 31 20 31 37 3a 32 32 3a 30 30 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                      Data Ascii: ExifMM*<(12i ''Adobe Photoshop 24.7 (Windows)2023:09:01 17:22:000
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC1024INData Raw: af 14 75 ae 30 52 d2 70 99 53 4f bd c1 cf e3 fd 0a ee 7b fa f0 93 a3 37 d3 2a 14 f2 3f d4 a3 7f ea 51 ee 3c 65 5d 53 95 58 ab c5 96 26 9d d4 91 2c 6d 4d 98 8a 48 6b 27 24 0c 19 ab 15 be d4 54 4f 97 16 0b 44 76 9b 90 48 9d 95 19 9a 14 20 36 27 60 8e 4a 50 05 cc df 8e e6 e1 0a 28 91 9d 27 20 c8 f6 a1 ad a3 24 1d 0a fd e8 1c 58 3a 39 91 57 1c 38 e4 55 1b d4 8e c0 99 9b e7 8b ce b3 b2 12 b8 e4 a2 91 67 4e 6a 19 4b 27 2e 4a 1d 19 87 17 52 7c ae ec b7 15 9f 56 3a 55 eb 2a 43 51 76 f5 ce c3 04 c1 39 30 50 59 87 c0 c5 29 62 50 27 13 e6 76 3b b7 2d f8 9b 9b 5a f9 8e af 64 ff 00 da aa 1e 76 7e f5 e8 57 e7 9c f1 a7 10 ac 72 d8 c7 f6 cf 62 1a 16 78 3d 84 55 95 18 ab 58 8c 89 2b 01 83 42 31 84 04 b1 cf b0 c7 a4 6b 78 9d 8d 49 fe 66 bd 96 95 8b ae 2d 05 b1 90 53 45 08
                                                                                                                                                                                                                      Data Ascii: u0RpSO{7*?Q<e]SX&,mMHk'$TODvH 6'`JP(' $X:9W8UgNjK'.JR|V:U*CQv90PY)bP'v;-Zdv~Wrbx=UX+B1kxIf-SE
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC6072INData Raw: 75 54 55 09 d3 48 56 a8 2a 0d 2c ec 90 33 dd 96 ef 83 b4 77 af b5 6a 83 62 a4 c8 36 c5 4b 24 73 09 59 55 5f 9c d9 1a cf 0e de f7 e8 5b b0 69 69 ae af 81 b5 bc 94 e3 25 8b 8e 46 66 4b e4 53 61 4b c8 4c b5 0b 6d 03 0e 69 69 a9 e4 b3 09 d8 32 de 31 67 a5 48 e8 cb 5c a4 43 b7 37 64 36 ab b3 1a 70 9a d3 ef 3d 54 32 4d 54 05 08 72 c8 cc 7c fd 37 bf 6f f9 c8 ea ed 63 97 e4 da af ab 0c ec 4a a3 84 db 56 41 70 50 4a 79 a7 d2 ad c7 dc 91 eb 52 d6 fd b5 b0 7c a9 f2 87 62 69 42 0b 0f f7 6e e6 3a f8 d7 4b af dc 0f 16 53 4a c7 b4 d9 c6 b8 bb 03 3d a0 be 0a cd 27 8e a2 d3 1c b2 25 3f 1b b1 ac c4 1e b2 14 db 5a 94 d9 9b b0 2b 30 9c ca 59 01 3e a5 b5 b1 a1 c6 69 38 05 95 39 fd 51 9c a6 91 0e ca 66 cd d9 15 42 ce 9d 7c f9 73 9f 00 54 09 7e 6f ed cd ea 34 76 b4 d8 2d 1d bf
                                                                                                                                                                                                                      Data Ascii: uTUHV*,3wjb6K$sYU_[ii%FfKSaKLmii21gH\C7d6p=T2MTr|7ocJVApPJyR|biBn:KSJ='%?Z+0Y>i89QfB|sT~o4v-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      106192.168.2.649837193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC791OUTGET /Ficheiros/Parcerias/18/erasmus_logo.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Thu, 28 Jan 2016 17:17:57 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "5f83e3d4ef59d11:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:41 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 39601
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC15141INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 ee 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 56 01 1b 00 05 00 00 00 01 00 00 00 5e 01 31 00 02 00 00 00 22 00 00 00 66 01 32 00 02 00 00 00 14 00 00 00 88 87 69 00 04 00 00 00 01 00 00 00 9c 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 33 3a 31 30 3a 33 31 20 31 34 3a 31 32 3a 31 36 00 00 04 90 04 00 02 00 00 00 14 00 00 00 d2 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 ee a0 03 00 04 00 00 00 01 00 00 00 32 00 00 00 00 32 30 31 33 3a 31 30 3a 33 31 20 31 35 3a 31
                                                                                                                                                                                                                      Data Ascii: JFIFHHExifMM*V^1"f2i``Adobe Illustrator CS6 (Macintosh)2013:10:31 14:12:1622013:10:31 15:1
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC1024INData Raw: 72 4b 53 47 55 69 68 42 48 55 26 23 78 41 3b 45 5a 76 51 51 52 59 63 5a 79 71 7a 73 45 51 46 6d 59 67 4b 6f 46 53 53 65 67 41 78 4a 41 46 6c 57 53 2b 57 49 50 4a 4c 36 50 72 44 61 39 4a 50 48 71 61 78 55 30 74 49 32 6f 72 75 50 33 68 2f 33 57 2f 41 2f 75 75 46 57 71 50 6a 26 23 78 41 3b 36 62 56 7a 51 39 71 7a 37 51 47 66 43 4e 4d 49 6e 46 78 66 76 4c 48 49 63 76 35 77 76 36 75 4b 68 76 36 4f 65 39 48 4a 77 6a 48 77 79 34 2b 66 54 38 66 6a 6d 78 6e 4e 2b 34 7a 73 56 66 57 76 2f 4f 4c 48 2f 6b 74 5a 2f 77 44 74 26 23 78 41 3b 70 7a 2f 38 6d 6f 63 35 62 74 6a 2b 2b 2f 7a 52 2b 6c 32 57 6c 2b 68 4a 76 2b 63 70 62 69 4f 32 6d 38 6d 58 4d 74 66 53 67 75 35 35 48 70 75 65 4b 47 42 6a 54 37 73 75 37 48 46 38 59 38 76 31 73 64 53 61 72 33 73 68 2f 77 43 68 26 23
                                                                                                                                                                                                                      Data Ascii: rKSGUihBHU&#xA;EZvQQRYcZyqzsEQFmYgKoFSSegAxJAFlWS+WIPJL6PrDa9JPHqaxU0tI2oruP3h/3W/A/uuFWqPj&#xA;6bVzQ9qz7QGfCNMInFxfvLHIcv5wv6uKhv6Oe9HJwjHwy4+fT8fjmxnN+4zsVfWv/OLH/ktZ/wDt&#xA;pz/8moc5btj++/zR+l2Wl+hJv+cpbiO2m8mXMtfSgu55HpueKGBjT7su7HF8Y8v1sdSar3sh/wCh&#
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC16384INData Raw: 54 42 67 79 34 54 6b 78 6a 68 4d 57 55 5a 7a 6a 4d 43 57 39 73 6b 6e 38 2b 65 5a 6b 2f 50 2b 33 38 6e 72 63 71 4e 42 26 23 78 41 3b 6b 74 44 4d 31 74 36 63 66 4c 6e 39 57 65 53 76 71 55 35 2f 61 58 78 7a 47 47 6d 68 2b 56 4f 53 76 56 66 36 57 5a 6d 66 45 34 65 6c 4d 6a 2f 4f 48 7a 48 71 2f 6c 76 38 75 64 58 31 72 53 4a 52 42 71 4e 70 39 58 39 43 56 6b 57 51 26 23 78 41 3b 44 31 4c 71 4b 4a 76 68 63 4d 70 2b 46 7a 32 79 6a 51 34 6f 35 4d 77 6a 4c 6b 62 2b 35 6c 6d 6b 59 78 4a 44 45 50 4d 2f 35 77 36 76 35 63 2f 4b 44 79 2f 35 67 4b 52 33 66 6d 48 57 34 59 56 52 35 46 43 78 42 32 6a 35 79 53 73 69 26 23 78 41 3b 63 4b 67 55 6f 46 46 4e 79 4f 32 32 5a 57 48 51 78 79 61 69 55 4f 55 49 73 4a 35 6a 47 41 50 55 6f 56 66 4c 48 2f 4f 53 33 31 52 4e 55 6a 38 32 57
                                                                                                                                                                                                                      Data Ascii: TBgy4TkxjhMWUZzjMCW9skn8+eZk/P+38nrcqNB&#xA;ktDM1t6cfLn9WeSvqU5/aXxzGGmh+VOSvVf6WZmfE4elMj/OHzHq/lv8udX1rSJRBqNp9X9CVkWQ&#xA;D1LqKJvhcMp+Fz2yjQ4o5MwjLkb+5lmkYxJDEPM/5w6v5c/KDy/5gKR3fmHW4YVR5FCxB2j5ySsi&#xA;cKgUoFFNyO22ZWHQxyaiUOUIsJ5jGAPUoVfLH/OS31RNUj82W
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC7052INData Raw: de f7 c2 5c 95 45 b2 78 8c cb b8 09 27 45 c2 66 31 ae 68 ad d5 ee 12 89 13 1c 16 6a b9 db e5 12 c4 52 79 eb 92 5a d2 ba bb 9f f8 f5 ba ff 00 ac 79 5d af fc 7b 41 ff 00 38 92 f7 cf 03 6d 5e 3f f1 17 84 b6 cb 6f 09 59 6f b1 0d ae 44 cb 0a 66 8c 58 5b cb 10 b5 97 14 a7 de 15 7b 91 50 57 14 f0 35 7f f3 5e 3c 6f ff 00 1c b6 bf f4 9d ed b6 de 27 f1 42 2f 15 63 12 2d 2e 7c 45 be dc 43 62 ad c2 e1 6a 59 4a e7 92 e2 73 18 9a 41 a0 19 9e 0e 3f d2 9b ce d5 b6 f3 85 62 f7 fd c2 d6 d3 9a 9f da 8f 9f 2a 33 4b 42 b7 ff 00 11 ec 7b 30 95 29 5c 7f a4 f7 3b 3b 33 22 15 5c 57 1a 67 95 2a 5a 55 4d 08 6b b7 f0 f7 8a 76 0d ea e1 03 25 db ed bb ad 9d dc e9 4f ed 18 62 95 52 e3 f6 39 2e 2e 66 8a de de 14 95 cb 3c f2 22 28 62 40 e2 b9 24 90 a5 08 48 f5 2c 58 59 f8 e7 c2 97 17 85
                                                                                                                                                                                                                      Data Ascii: \Ex'Ef1hjRyZy]{A8m^?oYoDfX[{PW5^<o'B/c-.|ECbjYJsA?b*3KB{0)\;;3"\Wg*ZUMkv%ObR9..f<"(b@$H,XY


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      107192.168.2.649842216.239.32.1814433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC1158OUTPOST /g/collect?v=2&tid=G-RE1VTYRMNR&gtm=45je4as0v9171069965za200zb9186667416&_p=1730300853139&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&cid=1554125671.1730300855&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=2&sid=1730300855&sct=1&seg=1&dl=https%3A%2F%2Fwww.ubi.pt%2F&dt=Universidade%20da%20Beira%20Interior&en=page_view&_ee=1&_et=40&tfd=16057 HTTP/1.1
                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.ubi.pt
                                                                                                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC841INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.ubi.pt
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:42 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      108192.168.2.64984913.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:42 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                      x-ms-request-id: efaca471-901e-002a-6713-287a27000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150742Z-r197bdfb6b4skzzvqpzzd3xetg00000007pg000000009awq
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      109192.168.2.64985013.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:42 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                      x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150742Z-16849878b78z2wx67pvzz63kdg00000006pg00000000xyw4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      110192.168.2.64985113.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:42 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                      x-ms-request-id: 3802ff33-701e-0001-4310-28b110000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150742Z-r197bdfb6b4cnxt4mv5f3apubw00000000r000000000pxv7
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      111192.168.2.64984713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                      x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150742Z-16849878b78zqkvcwgr6h55x9n00000007pg00000000ak16
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      112192.168.2.64984813.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:42 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                      x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150742Z-16849878b78x6gn56mgecg60qc0000000a0g00000000cwtt
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:42 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      113192.168.2.649844193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC616OUTGET /Ficheiros/SlideShow/439/banner%20dificuldade%20telefone_path2.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC220INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 13:31:55 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "9aa6279d9815db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 958800
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC15140INData Raw: ff d8 ff e1 0e 34 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 1f 55 00 00 01 01 00 03 00 00 00 01 07 e5 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 32 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 30 3a 30 33 20 31 34 3a 33 31 3a 32 37 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                      Data Ascii: 4ExifMM*U(1 2i -'-'Adobe Photoshop 25.12 (Windows)2024:10:03 14:31:270
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC1024INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: b0 d1 53 f5 aa 1c 8b 44 b5 df 56 68 6e bf eb 0c 0d 8c ed f4 ba 9f 59 9f 7d e9 be f8 4e 00 00 00 00 00 07 9f b4 7e 3e 54 f8 9d 07 b4 b9 7e b3 a6 7b 53 fc f1 3f e7 c1 ba e0 98 eb 28 d3 58 a7 32 d0 d8 a7 36 e7 ee 91 73 d7 7c 30 00 00 00 00 00 00 00 36 9c b2 c1 bf a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 3f 2b 86 00 05 e6 4c c6 00 2a 4a 46 e8 00 cf c5 df 80 29 2c 6b 60 00 94 12 d7 60 11 1c 55 d0 00 0b 22 9b 26 00 00 df 23 b9 00 40 79 5f 30 00 2f 74 64 20 40 a1 5e e0 00 2e f8 6c 00 00 1f 04 fa a7 24 00 01 5d 02 0c 80 07 63 2f b2 00 00 a2 a9 8b 40 04 cf 96 5d 00 a7 29 a3 a0 02 40 4b 7d 80 00 00 03 ad 94 27 00 02 c1 84 f8 00 08 b5 2a 9a 00 05 b7 89 1e 00 c3 e5 1f cf 86 01 bc 05
                                                                                                                                                                                                                      Data Ascii: SDVhnY}N~>T~{S?(X26s|06?+L*JF),k``U"&#@y_0/td @^.l$]c/@])@K}'*
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 04 2d 10 80 62 60 00 00 00 0c e2 4d 71 32 66 4a 00 03 f1 8a 1f c2 5b f5 f9 f3 e1 c1 55 a5 f8 6f 49 69 0e 03 d3 5a 6f af ba 63 e7 cb bc 25 c6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 df d2 f2 5d 67 a0 9d 0d e4 5f c4 ad b7 71 e2
                                                                                                                                                                                                                      Data Ascii: -b`Mq2fJ[UoIiZoc%6]g_q
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 00 00 00 00 00 0f 31 48 f5 a9 a6 f3 2e 3e 9b 93 ea dd 6e da 9c 51 84 73 0e 61 eb d5 b6 d0 00 00 00 39 04 99 93 7c 48 18 00 00 00 00 00 00 00 00 00 00 11 28 55 b8 00 00 00 1c 82 d6 04 a2 00 53 8c d1 f0 00 07 27 e4 ff 00 b5 49 73 92 2e 5a f6 a7 9b 45 78 7c ab 00 00 00 00 00 00 00 00 00 00 00 00 1e df 29 7c 2a 7d 6b 2d bf 3e b6 db ac db 6b 84 b5 c7 64 f1 df c5 99 6f 00 01 cd 82 3c ed 8d 6e 49 d1 c4 b7 64 99 e7 bc c7 9d 6f 18 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: 1H.>nQsa9|H(US'Is.ZEx|)|*}k->kdo<nIdo@
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: bd 52 67 00 00 00 00 00 00 00 00 f1 1c 0a 8a 24 a9 df 9c ea 2c 65 99 e8 9c 5b 96 f3 d6 24 ce 34 2e 38 bc 6a de 1c 74 e0 00 00 00 0e 5c 99 fd ae 93 25 ef 96 1d b3 df 31 cd cb df 71 6d 93 93 31 ad eb f6 ac f9 ba 09 5e 7e c3 e1 17 99 55 80 00 13 69 70 36 d0 e3 ed 31 dd 3e 74 fa c1 07 1a 64 20 00 06 d7 17 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: Rg$,e[$4.8jt\%1qm1^~Uip61>td N
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: e7 b7 ff 00 06 d7 92 00 35 d3 6f 71 0e a0 ee 0f 3d 38 df 63 00 01 9b 70 fe 8d de 7e 74 f5 43 d6 5d 48 f5 ac a7 ea 37 dd 4f 1c 5d 2b e3 c2 1f bf 94 60 07 2e 19 bb 69 a9 3b ff 00 64 f4 ef 71 00 00 4f b6 e9 36 ff 00 f2 fb 03 67 3c d8 00 03 67 75 af 68 ed a6 8f f4 17 cc ab 80 02 6c ba 0b ca bd f4 cd b9 bf f4 9f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: 5oq=8cp~tC]H7O]+`.i;dqO6g<guhl
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 78 2b b0 63 10 00 00 1f 78 99 42 7a 4c c2 00 00 00 00 38 ff 00 25 22 9b d7 91 42 46 9e ee e8 d4 b1 ed 4c 9b 8e 6e af a5 62 cc 3d e7 4a f5 95 3f cc 50 25 54 7b 43 2b d7 ec e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 a8 a1 d3 7d ef e6 7e bb 6c 0e 57 00 00 00 00 73 e4 ce fa 52 ee 52 3b cc 3e cf fd 3b 5e 51 e6 09 e1 57 2f 16 e6 3c ef a0 5d 05 e5 3f b9 f8 fd 84 00 07 2e 18 b2 4d 9b 6e ef ef 2f fa f7 e6 3f 89 15 a3 c2 92 59 37 67 9e b2 8f b4 f8 b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: x+cxBzL8%"BFLnb=J?P%T{C+x}~lWsRR;>;^QW/<]?.Mn/?Y7g
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 52 51 7c fc 40 00 00 00 00 00 00 00 00 00 00 17 63 36 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 68 15 50 3e 08 00 1b 82 5b 9c ca 80 00 00 00 00 00 00 e0 47 06 23 c7 f3 18 26 d0 de aa 61 ac 73 6b a0 99 aa 3b c3 cf 5d 5a d9 9c 58 3f 5f b3 3d 62 93 fb 4b 89 14 5e 0f 11 45 ed 25 ef 07 df ce b2 5f ed 03 f3 8a 2f 48 64
                                                                                                                                                                                                                      Data Ascii: RQ|@c6dhP>[G#&ask;]ZX?_=bK^E%_/Hd


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      114192.168.2.649841193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC614OUTGET /Ficheiros/Noticias/2024/10/7875/marcia%20kirtzner%20590x325.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Tue, 29 Oct 2024 17:04:01 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "8198568d242adb1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 317795
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC15141INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4e 00 00 01 45 08 02 00 00 01 e2 13 c5 6a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 b0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 62 37 63 36 34 63 63 2c 20 32 30 32 34 2f 30 37 2f 31 36 2d 30 37 3a 35 39 3a 34 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                                                                                                                      Data Ascii: PNGIHDRNEjpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64cc, 2024/07/16-07:59:40 "> <rdf:R
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC1024INData Raw: 30 33 81 00 22 a1 38 1e 4f 8a ac a5 f1 93 05 54 d3 b4 82 17 06 33 66 b5 77 b6 37 45 89 ad 54 6b 48 4e 89 49 c6 26 83 bd c5 67 5e 7c fe 07 df b8 6c c2 0c 0d 0f 94 50 40 a5 c2 38 d4 e4 56 8a 88 80 54 0a 8a 3b 56 63 6a 06 90 6a fc 5c d1 54 0f ea 00 20 ca bd 4f 0a d5 89 c7 1d d1 58 68 6c ca 15 5a 5b 3a bb 3a 3b f3 85 86 42 2e 93 09 03 3f f0 7c df 53 4a 65 73 b9 86 86 06 cf f3 14 6a 4f 93 70 c2 1e 45 b5 4a 54 b1 89 49 94 a7 b7 6f dd 10 06 7e 4b d7 d4 6d ab 5e 1f 28 97 16 2c 58 34 5c ac d8 24 d9 bc 71 5d be a1 65 62 7c 2c f1 fd 52 52 86 5c 01 fd 00 13 93 c6 4c a2 7a 22 4d 61 25 c0 fa fb 9a f2 dd c8 49 b1 9d 3e ac be 9c ee 73 70 43 47 27 d5 11 20 27 11 4f 31 29 c0 74 e1 01 01 c4 26 f6 ae 07 ef 2d 57 64 12 32 b2 cc ce 24 09 9c d1 15 90 08 57 2d 13 10 90 03 61 91
                                                                                                                                                                                                                      Data Ascii: 03"8OT3fw7ETkHNI&g^|lP@8VT;Vcjj\T OXhlZ[::;B.?|SJesjOpEJTIo~Km^(,X4\$q]eb|,RR\Lz"Ma%I>spCG' 'O1)t&-Wd2$W-a
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 8f 1c f3 d7 35 d1 22 82 60 44 e2 84 99 d1 a5 28 ad f5 bc 99 73 44 de 40 71 38 9d 5b 44 37 24 07 4e c9 bf 28 22 8c 42 2c a8 3c df 47 22 15 25 49 e2 e8 27 9e f8 08 ec 1c db 40 90 d3 3e 87 04 d4 7d 0f de 7c d0 d2 05 a3 e3 63 5b 76 ec f8 e6 a5 97 1d b4 7c fe 40 df 9e f5 eb f7 54 93 b8 5a b5 e7 7d fc b4 a3 8e 3b 70 bc 58 59 bc 64 46 a1 5d 37 77 e4 ee 7d e4 85 a9 73 3a 3f 70 d2 c9 ff 7d f8 c5 4a 92 58 cb b1 e5 c4 5a 6b 98 2d 27 1c a3 9b 6a 08 81 88 20 0b 93 88 00 81 65 41 10 b6 4c 04 da c1 fd a8 df 73 f0 81 f7 f6 36 2c eb 2a 34 64 89 85 3d ed 0c 2a d2 52 42 44 f6 6c 5b b7 67 e7 ce d5 6f ac 2d 8e 0c c5 a6 12 52 32 bd 25 d3 34 6d 61 65 70 4f 01 e5 b0 85 33 0a 60 fc f6 16 09 b2 90 6b 42 5f 11 22 05 a1 ce e4 9b db ba 66 2e 5e 38 67 f6 dc 03 a6 b5 1c 3c a3 b3 50 1d
                                                                                                                                                                                                                      Data Ascii: 5"`D(sD@q8[D7$N("B,<G"%I'@>}|c[v|@TZ};pXYdF]7w}s:?p}JXZk-'j eALs6,*4d=*RBDl[go-R2%4maepO3`kB_"f.^8g<P
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 9c 1a 36 6c f5 01 8d f3 72 62 b1 8d 04 07 4a 88 e4 82 20 d0 1e 22 92 50 21 2c fa 7e 50 c8 fb e5 62 be af a7 b7 d2 37 92 cb e5 0c e6 73 79 7c f9 d5 2b bb 7c 93 a4 a9 15 03 01 66 28 28 2e 54 04 3d 3c 31 bf 7f db f3 c5 ee e2 d1 e7 76 4c ee df 55 dd b3 fd fe 7f ff 06 a7 4d 99 98 94 f9 2a b4 52 88 1a d8 aa 81 86 c1 c1 ee 20 0c fd 30 cc 79 d8 68 36 0b b9 7c a7 34 76 eb 21 e7 1a dc ee 30 9d 2b c5 3a 67 12 39 eb 2e a0 08 9c d3 79 eb 74 e7 6c 85 4b 08 0a 11 fd 7c 4e 17 b4 42 0f 11 51 01 28 12 22 e5 79 a0 35 79 9a 34 01 80 b1 84 3f b2 a2 17 36 8e da cd c2 4c 0c 24 88 ca 38 0c c0 5a 9c 01 8d 9f 9e 97 14 91 63 0d 08 1a 02 4d f5 31 99 98 98 ca 85 dd 47 8f 4d 8c 4d cc 04 9e d7 55 d6 00 98 34 4c be 54 14 45 86 f1 fd 6f 7b ef bd cf dc 1f c5 6c df 06 02 b2 1d 43 b6 cb 86
                                                                                                                                                                                                                      Data Ascii: 6lrbJ "P!,~Pb7sy|+|f((.T=<1vLUM*R 0yh6|4v!0+:g9.ytlK|NBQ("y5y4?6L$8ZcM1GMMU4LTEo{lC
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 34 05 4e 48 ab 6c 18 cc 6d 43 00 60 16 22 38 55 57 6f 1b 80 4f bf 77 d9 77 3e fe 2b 3e 79 a6 67 f5 d1 dc e6 8d 26 4a 1a 07 a7 f2 5f 7a a7 ff d3 63 c3 77 7e c4 bb 66 dd f1 fe e0 bf 9e 1a 35 a9 fe e8 47 de be 2f 19 85 c5 7d 53 c7 7f 78 7a e7 af 46 ae fa d2 ff de 7e e3 54 3d da fb 5d 75 e4 9e d9 9e e5 2b ff fd bf 1e df fb 93 bb 2f e8 5a 76 59 65 63 d7 85 97 2e ba e2 b2 64 cf c1 be da fc bf 3c f0 a3 4b a3 e7 a9 1b 5e 3a 52 da fe c0 2d cd 76 62 09 89 a9 31 4a 29 51 5e b3 de ac 55 ab 88 14 e6 f3 95 4a f9 27 3f da 86 64 fb 6a 6c 85 6a 1c af c1 61 56 b6 0f e3 26 c7 33 f8 c9 b1 8c ec 18 06 59 eb 0d 24 3b c8 c6 08 0a 6d 15 68 d5 a8 2c 68 ed 92 20 4d 64 3b 40 22 88 9b af be c0 12 c1 00 44 d0 94 bb f8 4f fe f8 83 95 fc aa 03 87 9f b9 ff 91 87 0e 1f 98 03 49 41 74 9c
                                                                                                                                                                                                                      Data Ascii: 4NHlmC`"8UWoOww>+>yg&J_zcw~f5G/}SxzF~T=]u+/ZvYec.d<K^:R-vb1J)Q^UJ'?djljaV&3Y$;mh,h Md;@"DOIAt
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 36 3e 95 22 70 6a 11 42 c0 c8 80 aa 4d d6 77 8e b6 d7 ad 1f 9d 68 d8 c4 4a b1 1c c7 8a 0a 71 b8 65 b4 d6 35 30 34 7f 7e d7 ce ed bb c6 a6 1a 9f fc ee df 2f 7b ff 09 cc 81 a4 8d 16 33 b1 d5 12 aa ae 62 75 7c 4b 28 1a 82 c0 64 6d 45 a5 5a 56 6f 35 6b 71 b9 12 44 65 a2 32 37 27 08 4a 80 0c 26 6d ee 6a a9 80 b4 0a c8 30 6a 80 90 38 69 5a c1 2d 63 9b 04 75 ac c3 56 c2 49 ad d9 48 db df ff dd 1d 3b 5b d9 ac c1 ae 38 d2 ed 5a 73 e9 9e f3 b3 6e e9 1b ec df b1 6b b4 d5 6a 1a ce 22 55 d8 63 ff 15 95 fe 1e c9 b2 66 63 72 80 07 82 20 ec b8 b3 99 80 7e 27 28 49 7e 2a 7d 12 d2 b1 46 80 5c 6a 76 1a 4a f9 7f c6 41 cf b9 f4 02 37 5e 89 c3 c3 64 b9 ea 15 38 12 19 02 b8 36 97 ca 91 d2 e9 0f e6 6e 7a 80 62 09 45 88 59 9c a8 b8 43 3b b5 d3 11 57 10 88 a6 98 2c 70 01 c4 0a 0b
                                                                                                                                                                                                                      Data Ascii: 6>"pjBMwhJqe504~/{3bu|K(dmEZVo5kqDe27'J&mj0j8iZ-cuVIH;[8Zsnkj"Ucfcr ~'(I~*}F\jvJA7^d86nzbEYC;W,p
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: bd 2b de 77 df 73 df 39 72 74 7b f5 a9 15 5f 78 ef bb df 31 a9 5b 67 ce 19 fc d6 25 47 c7 5b 9f e9 2a 16 ef b9 aa da 3f 67 ce 0d 83 f2 81 c5 7b f4 ed b5 c7 63 0f bf 70 d1 3f 6f e3 ae a2 8a 0a ad 5a 83 85 19 8c d6 a1 64 19 69 8a 74 50 ab 55 95 22 24 55 2c 97 11 74 4f 57 25 52 f4 db eb bf 5d ab 57 51 dc 50 97 05 7f 84 20 27 bd c3 bf 3c 76 b7 ba ff e3 91 43 9a 22 22 49 d2 42 a4 50 87 4e e3 03 dc 2c d4 ee af 26 8e 43 0f bb c5 31 57 3a 59 cb ae ab b1 5b 75 f7 6f 1f 06 7c 77 d8 fd 2b 23 22 29 0f 31 f8 11 3e 44 66 69 a7 ed cc 98 50 c5 d3 9f 9c 11 dc 28 20 00 1e 72 e2 a1 c2 9c c3 7e 0e ae f5 2d 01 f1 eb c3 04 00 14 39 95 74 df 83 00 47 c5 72 ed 36 07 ce 13 ba 71 37 f0 01 cf 33 51 50 1c 95 d7 ea 40 47 71 58 29 44 c5 4a d0 db d3 d5 55 ac 94 ba 8a 5d 5d c5 72 d4 55
                                                                                                                                                                                                                      Data Ascii: +ws9rt{_x1[g%G[*?g{cp?oZditPU"$U,tOW%R]WQP '<vC""IBPN,&C1W:Y[uo|w+#")1>DfiP( r~-9tGr6q73QP@GqX)DJU]]rU
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 4e bf 12 3f 3a 1a 71 88 c9 24 80 76 d9 42 64 1c d4 83 d1 81 65 f7 e4 e4 a9 cb 17 7b 9d fe f2 ca e0 a3 9b 1f 71 69 b4 39 07 a1 66 2a 29 86 69 8c b2 13 28 f2 95 a4 0e 29 35 4f 5b 70 53 ea 78 52 7f e5 1a 3b 39 0b 7c 3f f6 a8 ef 75 64 a6 a0 22 ce c0 4d cd 31 f6 21 81 61 e0 c1 72 fb ca 95 8b 4b c3 25 1d 1c 86 84 02 0c 02 3a b7 01 41 e2 cd c7 68 7c cd 5a d5 8f 70 c6 b8 24 d1 0d a5 31 c8 22 9f 26 69 3b 9f 4f ba 9d c1 6c 7a ec 7d 91 a4 ed e1 f2 ca 07 ef 5c df df db df 38 bf 9d 66 e9 fe ce 41 5e cc 67 f3 a2 9c 8e cf 6d 6f 30 d0 fd fb 77 2f 5d b8 f0 e8 d6 1d 81 ea dc c6 36 fb a2 d7 ee 00 26 57 9e bd 7a f3 83 8f 02 cf db ed fe 7c 36 5f df 3c 8f 06 58 aa 7c 3c 75 a9 73 96 96 37 d6 4f 8e f7 d3 34 a9 ca 72 74 32 5e 59 5e 4f b3 a4 db ed 93 31 64 28 b5 89 43 db 88 5f a8
                                                                                                                                                                                                                      Data Ascii: N?:q$vBde{qi9f*)i()5O[pSxR;9|?ud"M1!arK%:Ah|Zp$1"&i;Olz}\8fA^gmo0w/]6&Wz|6_<X|<us7O4rt2^Y^O1d(C_
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: ff 82 08 02 3a 44 cf 55 cd 29 8d 8d 9e 5c 7b 7b e6 80 80 44 64 85 65 eb fc a6 75 ee f4 f4 f8 f0 f8 a0 2a 03 11 56 85 bd 7c 61 b3 dd ed 48 3b 9c 3f 37 f8 fe 0f 83 35 c9 3b ef 7e f0 0b 5f 1e 77 3a dd f1 74 7e 72 38 41 e4 a2 28 05 19 05 6c cb 6e ac ad 3b 67 43 e1 d9 57 48 15 82 4f 13 bb b2 34 34 e8 99 71 65 55 be fc b9 af 58 4a 6f de f9 f0 7b af dd b0 d6 70 10 ac f5 83 45 40 24 28 23 87 50 41 12 bd c0 12 55 87 14 03 12 2d 68 2a 8e 1c a9 0e 10 65 a7 b8 06 64 e8 cc ed c5 18 9a 68 e0 23 40 02 48 46 e7 ce 0a 90 f7 41 20 88 08 81 03 0a 98 30 c5 61 95 18 98 11 d0 6a 54 4e 94 1a 23 ca 53 f3 55 60 49 ac 3b 19 97 5b 9b eb 3f fc f6 5b 93 f1 64 56 42 3b 69 bf bb 57 6c f7 ba ed 27 2e 97 07 77 b0 4a d8 e4 09 b5 0b ca ab 2a b4 5a 89 30 83 71 30 0b 38 cf 39 35 24 09 1c 4e
                                                                                                                                                                                                                      Data Ascii: :DU)\{{Ddeu*V|aH;?75;~_w:t~r8A(ln;gCWHO44qeUXJo{pE@$(#PAU-h*edh#@HFA 0ajTN#SU`I;[?[dVB;iWl'.wJ*Z0q0895$N
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: ed 84 05 1b f2 22 20 10 90 a0 07 98 d7 05 d8 cd cd 26 41 71 0d 0a e8 f6 41 eb 01 d1 96 66 f2 a4 c2 46 41 82 28 e4 a9 c5 63 63 83 43 fd be e7 db 1d 07 c5 4a 6b 07 be 52 ca 53 4a 79 81 0e 1e 7e 74 cb af 7e 7e d3 d4 e4 5c 96 c5 26 63 ad ac 9a b6 00 a3 87 80 02 46 84 33 ce d2 44 6b ad 3d 25 02 ad 4e 3b 08 fc 34 33 00 c8 42 6c a4 58 2e b6 ea 6d 16 23 99 61 66 31 46 f2 c9 97 1a 51 91 42 40 22 f2 7c 0f 11 02 5f 7b 81 5f 28 84 61 14 44 85 30 2a 86 fd 03 fd a5 72 c9 8a a5 fa 9e ee c6 dd b4 db 01 81 2c 4d 92 d4 c4 9d 4e b5 af ca 6c fc c0 37 69 6a b1 53 5f 69 bb e9 08 38 91 39 83 c0 86 db ad 4e a9 dc 57 6f b4 b4 52 24 40 ca f3 bd b0 6b 52 4f f9 69 92 f6 f5 f5 75 ba 5d 44 9e 9a 9b 8e 02 bf 9b 76 21 cd 86 07 87 7e 77 d3 df 56 2c 59 be 74 f1 b0 d8 aa 27 2e a8 09 e4 1e
                                                                                                                                                                                                                      Data Ascii: " &AqAfFA(ccCJkRSJy~t~~\&cF3Dk=%N;43BlX.m#af1FQB@"|_{_(aD0*r,MNl7ijS_i89NWoR$@kROiu]Dv!~wV,Yt'.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      115192.168.2.649846193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC598OUTGET /Ficheiros/SlideShow/440/Banner%20site%20(2).png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC220INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Oct 2024 14:04:22 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "f88886fbd314db1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 2066875
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC15140INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0f a0 00 00 03 e8 08 06 00 00 00 ca d4 01 77 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 04 f0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                                                                                                      Data Ascii: PNGIHDRwpHYs+iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC1024INData Raw: 65 01 8f b9 64 aa c6 d7 96 2c 6b 0e 67 b4 43 a3 42 68 02 ac aa 62 79 81 5a 63 dc 23 f0 37 f5 9d f3 7e 2e b0 6f 02 0d cc 01 8d 59 2c d1 bb e7 60 1c 25 61 d6 60 3f 09 18 2b 16 26 48 2e 40 6d c2 7a 48 82 05 fd 81 a8 c9 25 a4 5f 17 f7 f6 84 20 54 c3 84 82 c3 01 ec 16 95 69 0b 1e bb 33 76 b4 00 b2 21 ab de a0 40 23 55 c1 4b e9 32 6e d3 e5 40 18 63 a0 b0 99 fd 1f 35 17 41 07 87 03 70 f0 5c 93 95 0e 5c f5 c4 03 0e 82 05 ac 12 55 90 c4 0c 64 1a 61 0b 0c 02 00 43 c0 89 ea 8f 99 46 72 07 07 12 6b 9e 71 06 ff 36 15 86 82 df ab ef fe fe 1e 40 b9 4f 2c 92 e0 1a 42 bd 82 32 15 86 11 01 a5 0c fd d0 02 67 77 20 95 2d 00 3c da c4 55 69 72 bd 2c 81 80 db 36 26 19 62 de b6 79 da 41 32 55 a0 a2 95 95 76 95 b6 5e 72 2d 76 af 57 18 77 dd 23 fe 9c 18 bb fd 1d 29 f7 25 ff e7 b9
                                                                                                                                                                                                                      Data Ascii: ed,kgCBhbyZc#7~.oY,`%a`?+&H.@mzH%_ Ti3v!@#UK2n@c5Ap\\UdaCFrkq6@O,B2gw -<Uir,6&byA2Uv^r-vWw#)%
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: d0 b4 e7 a0 4b 43 f9 ce 84 27 29 90 e0 a3 44 13 23 09 a3 0c a9 36 fa f6 50 cf e2 e2 7d 16 13 97 df f0 b3 2a 09 57 32 e8 42 3e 2e c9 2f cf 64 20 16 b0 19 6f e0 b5 bd ed b4 db 99 7c a0 12 b0 34 de a4 4e ca a4 0d 07 9b 77 c7 ed c9 f5 6b 4b ec f7 6e 6c 4d ea d5 47 2f df 4f 17 b4 b1 f6 c1 3c 6c 4b ad 49 f3 ef 77 36 f7 1e 7d 85 f3 b8 da 27 b2 37 32 f7 57 53 da ec d2 15 57 f6 b4 63 7c bb 3f 73 b8 26 ac cd 96 a3 47 bc 1d ff d5 13 3b 1c 7e b7 7f c7 9d c7 1b 6f b4 cd 1e 52 05 17 74 ab 10 ed 5b ce 07 ba cc dc e3 53 3f 1b d9 9b a9 ba 46 17 46 f0 ea 35 6d 2c 1f 69 ea 23 89 03 3e 83 be c0 14 7e 37 3d 62 52 fa 78 f4 6b 8f f8 bb 5f 1a be 87 37 5f 58 03 fd 11 94 ba 61 3f d7 db 92 f5 82 1e 74 2d 8e df 47 86 8f 5c ab 75 00 d7 41 f6 7b 9d 91 47 12 e5 d7 db 7d dd f8 59 94 7b
                                                                                                                                                                                                                      Data Ascii: KC')D#6P}*W2B>./d o|4NwkKnlMG/O<lKIw6}'72WSWc|?s&G;~oRt[S?FF5m,i#>~7=bRxk_7_Xa?t-G\uA{G}Y{
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 2f 4c fa 4d 89 9b c7 c5 98 d6 f7 3f e0 f1 79 d0 7d f3 4c 99 d3 f7 13 1c a4 93 be 96 be d4 e9 6d 6d af 22 b5 be c8 b8 97 39 b4 df fb d6 cb 81 43 d9 7c a7 81 fa 9d 1d d1 93 4e ea 74 57 d6 0f 97 d1 7c 29 3e 0f 3f 3e b2 56 be 40 d7 38 aa 5f fd c5 88 48 86 99 7d d4 59 3d e9 a4 93 4e fa 00 39 56 5d 94 6f 31 3f 89 7a 10 46 7e fe 61 09 41 ea a0 22 0f ad 4e bd 7a d2 49 27 9d 74 52 d0 e1 d9 2d b0 ec 19 16 ab 71 9e 2b 9d 74 d2 49 27 3d a4 1e ec bf 7c f6 04 57 1d dd b4 fa e8 f9 4e e9 04 9a fe 62 b4 04 01 ff 4a 73 73 f0 fa ba 65 11 07 f0 f6 cb aa bb 07 fb bb 17 9e 6f f5 44 04 8e ad c2 ee a2 d2 f2 cf d8 7f 1e bc 99 25 08 71 39 23 c5 7c af 86 07 81 03 b3 8d a3 08 2b 60 01 a0 dd f4 e3 d7 26 77 8f ea a0 f3 8b 9f d7 99 37 e8 de ec 3c aa ca b0 7f 7f bf 6f e7 de 68 3f 43 6a
                                                                                                                                                                                                                      Data Ascii: /LM?y}Lmm"9C|NtW|)>?>V@8_H}Y=N9V]o1?zF~aA"NzI'tR-q+tI'=|WNbJsseoD%q9#|+`&w7<oh?Cj
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: ab f8 af db 0a bf bd 26 3b fc 44 8f 5e a3 2e 0f ce 73 5a a7 7c 2c 3f fc d9 27 bf da c3 bb ba 35 f7 fc fd ef 47 6d bf d2 c7 a3 3e 94 6e 3c d0 23 9b cf 0e 6c 61 97 d9 3d 3f 3d a2 67 f4 5f bf e2 2d 10 ba b7 fe 7c cf 3b d0 cf 8a 5b 79 a5 4f 0f e5 0a 5b be 7d 6f 9b f7 f7 92 bb fb 68 0e 77 36 99 fa fe b0 c5 5d 83 96 86 e1 26 b9 01 db e1 de d3 6f f9 e7 ad 79 bb dc fd e6 d8 37 bb a1 b7 2e 79 04 10 ff 99 14 8a 73 9b e9 e8 67 d0 43 83 ed 80 6f aa 13 f0 b5 da cf ec f1 3b a9 de 9e fc 49 f4 81 e3 69 4e 4e 39 7e 9f 60 b4 4f fa e7 d0 66 c3 72 b2 d2 49 77 e8 4f d5 33 77 f6 44 9f f7 bc 83 83 a6 7b fe 70 b7 fb cf 64 2d ac 9f 79 48 f0 52 6c e8 49 27 dd a1 df d6 9f 3c e9 a4 93 7e 39 7a eb 00 fa 23 b2 07 de b4 d9 12 67 c4 0b 57 66 5a de 1e 8a 9c 74 d2 49 27 fd d3 68 0f 7c 38
                                                                                                                                                                                                                      Data Ascii: &;D^.sZ|,?'5Gm>n<#la=?=g_-|;[yO[}ohw6]&oy7.ysgCo;IiNN9~`OfrIwO3wD{pd-yHRlI'<~9z#gWfZtI'h|8
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 51 91 7f 1c 15 9f a7 73 46 6c 4c fe 59 73 fa 33 68 99 98 cd fe 3c 7c 90 7c d1 af 23 f1 5d 37 2a e8 7d f7 f7 b5 e9 4f a7 e3 d0 7b fb f7 46 3e 7c c3 3c 75 5d 12 d1 dc 63 33 cb a8 fa df 45 8f e4 db e7 f5 c4 c9 78 9c 1c 8e f0 00 f8 19 f9 fa 9e 6e 95 e3 86 f0 27 93 f0 d4 aa fd fc 5b ec a2 17 bd e8 45 bf 37 95 93 c0 f1 3a 1e ef fb 5b 1e 92 ed 9d 07 15 dd 94 01 20 3e fa 3c 69 3b d6 07 81 97 e8 7c d1 8b 5e f4 a2 9f 42 b7 b2 ff fc 43 cb 76 56 2b 99 71 92 37 5e f4 e7 50 a5 91 fa a0 97 90 df cf 4e 7c b7 9e 9b 32 f8 95 e2 6b b4 39 0f fc a4 b3 ac 2a f5 1f e6 94 40 6a 7e 16 db b5 7f c2 72 ee 80 87 ef 9c 9f 47 25 95 1f c0 7b 65 f8 fb 1c 48 80 41 39 47 9d f8 36 dc 7c eb bf 73 3c c2 4c 5a 55 b6 13 54 98 4f 35 80 5a 39 ee a5 8f 83 e6 7f 80 44 e6 e3 69 c0 34 a8 5f 10 ce ce
                                                                                                                                                                                                                      Data Ascii: QsFlLYs3h<||#]7*}O{F>|<u]c3Exn'[E7:[ ><i;|^BCvV+q7^PN|2k9*@j~rG%{eHA9G6|s<LZUTO5Z9Di4_
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 9a 08 74 3c 4b b6 d2 ef cf b2 b2 af 44 d5 c3 8a 5f 99 81 e8 ac 88 be 05 94 68 41 e0 9a c0 4d 10 64 d5 01 45 5e c2 84 e4 37 3f 60 60 3c a1 70 fb aa a7 10 0d ed 63 21 10 62 5e 63 62 42 51 38 63 9c 38 26 af 87 d5 d9 b5 03 ac 10 6c 12 20 13 5d 80 2f 4d d9 b1 c0 42 c8 be 82 a0 2b 2a b4 b7 2a 0c 8f a0 61 e7 79 ae cf 18 2c 44 22 05 f4 e4 08 00 b1 80 fa 56 88 b6 8e fe 8d a0 39 97 7c 1e 02 44 e5 1e 20 18 68 3c d3 e0 21 b7 d9 37 f5 e8 7f f0 41 b3 62 75 54 04 5c 59 99 71 1b 3e 4a 05 64 0e 62 35 66 06 df 07 40 31 e7 21 01 2d ae a1 3b 84 bf 5d 20 be 61 57 81 46 90 d5 1f 63 5d da 16 55 0f c5 0c 8a a8 22 68 9b 47 35 ea 94 71 02 d5 84 20 4b 64 45 34 8b 14 05 90 a8 fc ae b9 3e 54 42 71 4b 82 69 c5 3c 44 d6 0c 7e 4b 00 3c 12 27 a4 01 0e 1a 52 0e f7 0d 2e 04 b4 a4 2e 73 86
                                                                                                                                                                                                                      Data Ascii: t<KD_hAMdE^7?``<pc!b^cbBQ8c8&l ]/MB+**ay,D"V9|D h<!7AbuT\Yq>Jdb5f@1!-;] aWFc]U"hG5q KdE4>TBqKi<D~K<'R..s
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 92 55 52 14 ee 2f 6c 90 d6 db f7 47 5e 17 3e 78 b6 27 c0 84 b7 8e e6 ba 53 3f 6a 9f 77 3b 2b 4f 26 37 00 d0 ee a0 92 da 24 7d 0e df 6a ef 87 cf 04 04 5a 4a 6a a3 e6 88 ce 2b 4e 85 9d f4 91 7d 38 36 3b f4 dd ac b5 f6 0d 92 73 f0 68 e3 40 7d 4c d9 d5 e6 a2 1c 17 30 3b 4a 0e 07 90 b7 02 77 8f 6d ca 91 06 2b d9 cd 28 20 db 8d ff 86 e5 f4 63 dc ab 2a bc 00 ee c3 80 a8 04 2d f9 1d c0 1f 06 ff a3 ec ef 1d 80 ff 65 18 1b 10 7f 01 f6 27 c1 b1 83 63 d9 36 e4 66 70 56 90 df 32 f0 8d 00 ef cd 81 cd 12 88 c0 37 65 a8 18 95 39 ca ee 89 f8 6b ab 2a dd 7f 24 72 90 bb 4c 82 e0 ce 7d b6 24 e0 8a 94 fc 1b 3c 12 31 00 98 23 fe c8 b6 bb 79 07 ec 1e f0 8d 69 5a 0c 35 3f fa 08 30 00 41 b9 c9 5c 4a a2 72 6d bf 71 8c a3 c0 f4 aa a0 9e 30 e0 9b c1 c2 61 5b 14 30 9e df 5b 56 32 08
                                                                                                                                                                                                                      Data Ascii: UR/lG^>x'S?jw;+O&7$}jZJj+N}86;sh@}L0;Jwm+( c*-e'c6fpV27e9k*$rL}$<1#yiZ5?0A\Jrmq0a[0[V2
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 54 73 df 9e be 1b db 2e ee 51 ee fe 2e a0 75 33 e8 15 48 bd 03 05 2c c0 2d ca 86 84 6e a9 0a e5 69 1b ea 01 5c 1b 75 c0 97 ce a0 aa 40 82 78 1d be 12 75 20 2b 93 2b 60 56 20 e2 48 e8 e0 91 7c 40 b7 1a 67 ce 83 e7 e3 7c d9 83 1c ff b2 af d8 25 bb 39 ce 93 d3 f8 65 22 08 33 a7 6e a2 6d 10 c7 cc 79 66 79 e8 5a 1b de 5f 15 98 41 20 75 fa 07 39 77 82 02 f3 bb 53 ce d3 17 6b 1c 23 04 f2 f1 d1 3b 5e ba 03 e4 1e fc 21 69 9f a7 9c ed e6 21 ef c9 71 b7 bf a5 c5 ed ee 78 b4 c9 67 ea a3 ce 3f 2b 20 56 20 b6 c0 69 3d 39 53 f2 7e 00 11 97 9d af ea ed b4 e9 e9 97 a8 6a f0 18 cb b7 0a 17 71 b7 6e c7 5f 9a be 75 e4 1c ea ce 37 d0 96 28 a2 6c db ce 96 fa fa 4c 03 50 4c 8f 29 f8 f6 a0 57 e2 7a 82 d4 9b fe dc ad 43 4c 72 f3 0f 97 7e da 27 6f c0 ee 39 ca 44 0f d9 b7 92 57 35
                                                                                                                                                                                                                      Data Ascii: Ts.Q.u3H,-ni\u@xu ++`V H|@g|%9e"3nmyfyZ_A u9wSk#;^!i!qxg?+ V i=9S~jqn_u7(lLPL)WzCLr~'o9DW5
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 68 dd e9 9c 97 7f 60 fc 79 d0 e2 3e aa 33 6a 5d 96 4a 66 63 38 df d3 25 4b e3 5d c8 47 7e 8f 9c f7 f6 3c 4f 56 34 c7 90 66 aa 7c 6a 00 e5 8b 7f 94 6a 9e de be 88 09 f2 8c 8d 9c e7 da e6 5c 9f 57 ba e0 d1 73 7e 7f 1c cf 12 e9 ce be 8a f8 7e 46 75 d1 8d ef 91 8f 7d f2 0a 30 fb 11 aa bd f8 6b cd 7c 8a a6 cd fc 2a 5a ce 0d 87 ef 9f cd f1 88 59 3b 52 c8 d3 68 eb 03 7b e1 3b 69 02 bd 7f b5 9d cf de ff 5e ff af ae cd df 98 9e ca ef e1 8c ff 1e 3d fb dd ea bd 7e 8e 3e 4a 74 ed 4f e5 88 63 7a 17 3a 76 a2 07 d8 d7 92 f8 ae fa 4f 9f f1 40 ff 1f 00 00 ff ff ec bd 61 92 e4 38 cf 34 96 a0 6a f6 75 38 7c 1e df c1 b7 f2 a1 1d 0e 7f 3b 2d c0 3f 90 09 82 2a 55 75 75 4f cf ec ec ac f0 3c b3 dd 5d 25 51 24 08 02 20 85 04 16 00 fa 5d 83 36 95 fb 7b fd f9 51 45 f1 ab e9 69 d0
                                                                                                                                                                                                                      Data Ascii: h`y>3j]Jfc8%K]G~<OV4f|jj\Ws~~Fu}0k|*ZY;Rh{;i^=~>JtOcz:vO@a84ju8|;-?*UuuO<]%Q$ ]6{QEi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      116192.168.2.649845193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC587OUTGET /Ficheiros/SlideShow/360/unita-01.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC220INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Wed, 08 Nov 2023 17:14:36 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "2bcd81c6712da1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 4096489
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16164INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 01 2c 01 2c 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 01 2c 00 00 00 01 00 01 01 2c 00 00 00 01 00 01 ff e1 59 55 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 36 37 35 64 30 66 37 2c 20 32 30 32 33 2f 30 36 2f 31 31 2d 31 39 3a 32 31 3a 31 36 20 20
                                                                                                                                                                                                                      Data Ascii: JFIF,,,Photoshop 3.08BIM,,YUhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.675d0f7, 2023/06/11-19:21:16
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 26 23 78 41 3b 69 4b 6e 76 58 42 78 68 6c 77 70 6f 6a 53 63 56 39 52 51 48 49 48 49 41 37 41 39 38 6d 68 7a 71 31 65 6e 76 54 46 57 50 33 2f 6c 72 53 6a 66 51 54 41 45 53 53 75 35 6c 68 4c 76 57 54 34 48 5a 6d 58 39 72 6c 57 68 36 30 79 4a 69 26 23 78 41 3b 79 42 51 6b 33 6c 62 53 6e 4c 50 47 58 68 55 56 46 45 66 6c 58 70 75 65 59 61 6e 33 34 4b 43 32 6a 62 53 34 6d 5a 6b 57 61 67 6c 6b 72 73 43 44 38 50 38 41 6b 6e 71 51 43 61 48 39 57 53 43 70 74 45 72 41 45 45 64 4f 68 4e 4e 38 26 23 78 41 3b 6b 78 58 30 78 56 47 48 66 49 6f 63 42 34 59 71 32 42 69 71 37 59 59 46 61 70 55 34 56 58 41 65 4f 42 57 36 34 71 32 4f 6d 4b 74 6c 71 59 71 31 55 6e 46 57 36 34 46 64 58 43 72 52 78 56 31 63 56 58 41 34 46 61 72 37 34 56 64 69 26 23 78 41 3b 71 30 73 42 31 4f 4b
                                                                                                                                                                                                                      Data Ascii: &#xA;iKnvXBxhlwpojScV9RQHIHIA7A98mhzq1envTFWP3/lrSjfQTAESSu5lhLvWT4HZmX9rlWh60yJi&#xA;yBQk3lbSnLPGXhUVFEflXpueYan34KC2jbS4mZkWaglkrsCD8P8AknqQCaH9WSCptErAEEdOhNN8&#xA;kxX0xVGHfIocB4Yq2Biq7YYFapU4VXAeOBW64q2OmKtlqYq1UnFW64FdXCrRxV1cVXA4Far74Vdi&#xA;q0sB1OK
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: f0 0e b2 b8 71 c8 9e 20 44 5a d0 d3 72 33 51 e1 42 0d 32 23 b3 3e f8 8c c6 e5 35 5d e1 20 15 2b 36 84 e3 c3 84 54 34 2f 6b 14 02 e0 03 74 fb d5 a6 61 00 ca 0d 96 9e c2 9b 65 6b 9c 08 3a 54 4f 25 5f ba 11 42 22 e7 d4 21 cd 29 36 94 49 4d 0e 38 61 3e 10 8a 08 44 d4 2f 6d 40 24 03 84 d4 e2 80 f1 69 8c d2 0d 14 b9 e4 b5 05 33 e1 9b 8a 49 3d 9c e2 82 86 8d 64 92 74 cc a1 4e 1d e2 29 0c 8a 6a 34 ea 57 a2 a8 e0 67 33 0a 01 5d 4e a2 97 ae 90 54 b5 16 43 86 02 24 84 41 2e b8 20 35 c5 8d 6c 8a e7 3c d3 94 34 2a 52 4b 5a e6 07 35 ae 05 92 c4 e2 4f 68 77 d7 15 d4 44 16 34 a8 2e aa 35 b9 a6 4e 01 42 1f f9 51 28 85 82 1c d6 bb c6 d0 d0 a6 43 39 76 76 42 44 31 aa e9 73 29 b1 0e a1 9a 28 90 ed 11 16 e3 cf 42 b3 49 b4 da d6 b5 c1 ce 52 08 5c 31 3c 5c 62 ea 34 43 86 d3 0d
                                                                                                                                                                                                                      Data Ascii: q DZr3QB2#>5] +6T4/ktaek:TO%_B"!)6IM8a>D/m@$i3I=dtN)j4Wg3]NTC$A. 5l<4*RKZ5OhwD4.5NBQ(C9vvBD1s)(BIR\1<\b4C
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 34 86 24 9a 26 e9 47 0a bb 25 ce 5a 38 f2 58 e3 c5 19 fe a4 75 7d d7 a5 df 2e be b0 fa a5 b1 b4 5d ee be 9f 7a 39 ea 77 5f 6d f6 af aa 29 d3 b8 dc 7a 53 a2 f7 9d fe d2 9b ab 68 ac ea 34 ea dc ed ec 69 70 6b b4 aa a1 c2 3c ae 1b 9d 9d 35 d9 17 e2 56 dc fe e3 87 0a 9c ea d7 a3 69 1e 27 ff 00 0d 77 a5 f6 3e 99 7e cd 9f 29 6f a1 5d 97 9b a7 a9 16 fe a6 fa af d4 57 ed a6 fa 6e bb dd 7a cf d5 5e b2 ab 68 2b 79 95 2a be a5 c6 dd d3 96 56 16 75 2a 13 f9 af b6 2f 00 07 00 3e 64 f5 d6 7b f3 7a 93 35 97 7e 1c 56 d9 62 f2 e4 57 7b ee 67 be 74 76 a5 81 3f 19 7f 79 fb b1 1e 9e 76 42 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02
                                                                                                                                                                                                                      Data Ascii: 4$&G%Z8Xu}.]z9w_m)zSh4ipk<5Vi'w>~)o]Wnz^h+y*Vu*/>d{z5~VbW{gtv?yvB
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 5c d1 1b 9d 93 b1 9b dd b3 74 b4 b8 b8 15 fc a7 d6 a6 ff 00 33 4b 9f 4c 68 2f a6 e6 d4 20 35 00 24 77 18 ef e1 c6 d5 eb 22 d2 49 9b a5 6d 3b d2 3d 0b b9 ef fb 6d e6 d5 56 a5 4a ad 73 74 90 e7 b9 a8 e0 8f 70 08 8e 25 67 1e 5a eb ec e4 6e 6a 66 fc d7 2c 5f 2e e3 ca 7f 35 fb 9d 2a df 28 1f 35 b6 f4 aa 17 d2 ff 00 b4 6a f5 e0 d3 13 5f 2b fd ec 3a 9d 10 af 13 1d 4e 64 f1 64 4b f6 b7 7b 8f 1b 85 3f ce ad 7f d7 af 79 d5 1f b0 1f fc 4e 7f 21 5f f6 0f 5e 7f d5 df 58 47 cc 7e b4 fe 93 75 5e 76 7f 27 61 ef bd 2f fd de df 6f bd 9f b0 91 ea c7 60 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00 20 02 00
                                                                                                                                                                                                                      Data Ascii: \t3KLh/ 5$w"Im;=mVJstp%gZnjf,_.5*(5j_+:NddK{?yN!_^XG~u^v'a/o`
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: b9 67 ba b9 33 3f 98 f4 4d 65 6d 5c df 04 ee e6 8f 14 8f 2d 9b 12 bb 03 c7 6e ca 9e cd 0f cc ff 00 da a7 d6 57 7c de 7e dc df 2b be b0 5c 6e a3 72 ea 6a 7e 9d 5b fa 79 ea 35 cd d8 a4 dd ce e3 d4 0f 4b 6e eb 74 0f 52 ee 5b a5 1b 6a 9e 43 2e ba 92 be c0 cd dd ba 74 35 d4 37 0a 6e 0c a7 ab cb 6f d2 b6 e1 59 b1 2b bc 28 cf 07 f2 ac bd 49 ee 1a fb 1d ee db 54 55 a0 fa 74 4d 26 f9 ac 73 0a 3e 4a 49 6a 6a 42 ab 89 11 c5 7e 0e 55 c0 d3 e9 d5 ab 99 05 4e a6 bb bd a0 6c df 71 5e 98 73 5d a8 bd c1 cd 2e f1 16 fc 0c 2e c5 c3 94 a3 ac db d2 68 75 9d db 33 cc bf 34 1d 55 79 b3 7c b5 7c d0 3a ad cd 63 48 7c ba fa df 69 a1 87 c2 f6 56 f4 db a8 d8 02 79 4e 20 15 59 85 96 31 ab 6f 76 a8 5a 3f d7 38 ae b3 e3 b5 ff 00 5c 8f 4a 7e c0 7f f1 39 fc 85 7f d8 3d 79 ff 00 57 7d 61
                                                                                                                                                                                                                      Data Ascii: g3?Mem\-nW|~+\nrj~[y5KntR[jC.t57noY+(ITUtM&s>JIjjB~UNlq^s]..hu34Uy||:cH|iVyN Y1ovZ?8\J~9=yW}a
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 5f 22 b9 38 67 9f 7e 7f 7e 64 6e 3e 4f 7e 4b 3e 60 7e 64 eb df 9a 7b 8f a7 de 9e df ff 00 b1 0d b9 f3 6e 6d b7 1f 52 3a aa b5 bf 48 7a 6f 61 75 6f 4a ee 9d 7b 8b 0a fd 75 be 58 0b af 2c 87 53 b4 15 6a 28 0c 24 77 2c e7 58 dd ef c3 de 4b 6c 57 35 3a 1e 9a fd 8b 3e 4f ef 7e 4c 3f 6c df 97 7e 82 ea ab 0b bb 4f 56 7d 4b d9 2b 7c c0 fa db 5f 76 3a fa 82 e7 d4 df 59 3c 8e ab bd b2 ea 4a ee 6f 9f 71 be f4 a7 4e 57 db 36 3b 87 d4 7d 57 97 ed 65 5e ff 00 88 fc ed eb 0e e5 fc e5 df b3 5d 6b 9c 38 9f ca b7 ca c9 e6 fb 6f e6 69 f8 41 ec bd 2e 3f 97 85 27 ab af db fd 43 f5 e6 3d 5c ec 1f 2b 9f bd ef 4f 7a f3 f2 a9 fb 84 7e df 1f b9 3f ca ef a0 bd 63 f3 0d d5 bb d7 4d fa b1 f2 6d ea e7 a3 be 9a d8 ee f5 fa b3 d5 2d b3 7e e9 ed f3 ad bd 21 d8 eb bb 66 e9 ee a5 ab 67 b6
                                                                                                                                                                                                                      Data Ascii: _"8g~~dn>O~K>`~d{nmR:HzoauoJ{uX,Sj($w,XKlW5:>O~L?l~OV}K+|_v:Y<JoqNW6;}We^]k8oiA.?'C=\+Oz~?cMm-~!fg
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 07 1e 12 9a 46 99 12 69 f0 32 9a c2 67 83 78 99 4b ef 48 94 45 5e 25 95 2d d8 40 79 0f 04 60 b8 60 be c8 8a ef 11 a6 a5 94 e8 b4 b7 c2 0c ca 19 fd 32 83 ba bc 04 f8 0a 29 b9 95 50 02 44 8a c9 30 18 e1 06 d3 53 b8 57 34 66 1a 74 8d 22 0b 8e b2 57 48 21 4c c4 91 38 47 1d 67 81 75 52 0d a6 c4 6b 1a 4e 13 07 24 e6 9c e2 3f 10 9a 2c 34 fc b5 20 ac e5 81 19 9e 02 32 dc 9a 91 34 ba b0 4c c1 98 c0 8e 26 1a 11 2f 01 ab 53 d2 1a 10 c8 09 9c 32 99 8c cd 4d 41 81 70 d7 69 76 89 b6 5a b8 fe 1e 30 9f 11 b9 c3 dc 87 16 39 32 d0 bc 64 5a b1 98 53 25 38 2b 96 82 e7 17 2a 9a 2e 19 01 83 bb 38 44 bb c3 60 a0 d5 37 26 03 ae 65 4d 13 98 cb 5f 28 e3 7a 9a 34 8b fb 66 81 53 59 2d 1e 43 90 2c ff 00 1f 23 19 ba a6 a8 69 97 b4 68 a5 16 b0 be 5a d5 48 fe a0 e1 ca 32 cb ee 34 db eb
                                                                                                                                                                                                                      Data Ascii: Fi2gxKHE^%-@y``2)PD0SW4ft"WH!L8GguRkN$?,4 24L&/S2MApivZ092dZS%8+*.8D`7&eM_(z4fSY-C,#ihZH24
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: 90 81 42 28 08 80 80 08 26 6a be e8 02 60 c0 40 04 08 10 6c a1 0a c5 75 01 04 e4 04 52 04 0a 10 01 00 10 01 00 10 01 12 6b 00 22 80 30 a1 02 24 ad 0a 4c 56 a0 11 12 63 c8 04 00 43 88 08 9c a0 22 ba 20 11 40 44 20 42 8c a1 00 11 40 41 d4 88 22 25 08 a1 14 81 02 84 01 30 4e 08 44 0a 11 1b a0 08 3d 08 82 2a e2 50 80 08 00 80 08 02 60 08 81 20 20 2a 10 28 40 04 4d 40 45 20 40 a1 10 04 50 4c 01 10 01 02 04 00 40 a1 c7 97 f3 80 08 00 89 1b ec 02 04 08 a0 22 00 8a 50 48 8e a8 80 48 18 c1 14 22 cc 00 9a 84 c3 3e 70 00 67 11 a9 01 07 3b 00 85 77 01 38 8d 3d 80 45 01 07 4a 91 54 20 d1 42 2c 10 22 52 0a 11 76 9d 81 30 4d 01 42 82 66 ab 87 28 cc c3 80 4c 5f 30 04 2e 40 f6 c0 04 d7 19 26 1f 6c 1c c0 0c 04 58 8b 64 10 01 82 a8 70 0a 15 22 4f 88 a9 0e 4c 33 31 4a 9e c4
                                                                                                                                                                                                                      Data Ascii: B(&j`@luRk"0$LVcC" @D B@A"%0ND=*P` *(@M@E @PL@"PHH">pg;w8=EJT B,"Rv0MBf(L_0.@&lXdp"OL31J
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC16384INData Raw: fa d6 f4 ef 6d ff 00 d8 6f 95 ff 00 4f bd 4b da cd 9d 4a 95 a8 37 f5 3b df 4b 7a e3 5b 6e b3 dc 05 6b 67 ea b5 7b bc e6 53 d1 51 c0 36 a3 09 e8 e4 fa 55 ea 24 ff 00 82 bb 15 cb 8a ca bd d8 ee f7 9d 9b 7d 67 e9 86 ab d7 74 9f dd b1 7e bd e8 e3 7f ee 62 6f 4e bf f8 95 5f bd 8f fe 20 de c5 ff 00 87 b6 38 ff 00 d5 67 a9 ff 00 f9 0f fe f7 fb c9 af f4 cb d3 1f f8 ee 93 fb b6 2f f9 e1 ff 00 73 11 74 0d 5f ca b5 fd aa 3f 7a 97 dc d4 fc bb 76 dd fc 92 f4 fd 8d ab ab bf c3 45 b7 37 b5 3d 6b 7d 3b 3b 73 50 80 fa ae 05 b4 da ae 20 81 15 7d 2b f5 34 fc 5f 27 97 ff 00 96 bf fe 09 7b c9 fe 99 7a 63 ff 00 1d d2 7f 76 c5 ff 00 3c d9 2e bf 7a 6f 5f f7 76 97 7a 7b fb 41 fc e6 ee c0 d7 6d 2a 63 d4 3f 50 fe 5a bd 2a 71 63 28 f9 97 55 2a 37 71 f5 43 7f 75 22 ca 84 36 94 8b 2b
                                                                                                                                                                                                                      Data Ascii: moOKJ7;Kz[nkg{SQ6U$}gt~boN_ 8g/st_?zvE7=k};;sP }+4_'{zcv<.zo_vz{Am*c?PZ*qc(U*7qCu"6+


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      117192.168.2.649843193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC596OUTGET /assets/img/2016/logotipo-ubi-2016-256x256.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:33 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "29ea225b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 1088
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC1088INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 18 50 4c 54 45 0c 23 40 ff ff ff 8a 95 a3 4a 5b 71 c7 cc d3 33 47 5f 67 76 88 77 84 94 31 aa 7d 4b 00 00 03 be 49 44 41 54 78 da ec 9d e1 92 a4 20 0c 06 15 41 df ff 8d af ae ae 6e eb 6a 97 f1 cc 27 93 89 a1 fb f7 cc 2a ed 26 04 10 66 59 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 d6 1e 05 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 20 2e 5b b7 41 db 28 01 fd 3f bf 9f df 53 53 be 14 54 c0 52 7b 1f af 81 fe cb de 2d 60 ef 7e be 9d df 94 64 2d a8
                                                                                                                                                                                                                      Data Ascii: PNGIHDRkXTtEXtSoftwareAdobe ImageReadyqe<PLTE#@J[q3G_gvw1}KIDATx Anj'*&fY@ @ @ @ .[A(?SSTR{-`~d-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      118192.168.2.649856173.222.162.64443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC2168OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                      Origin: https://www.bing.com
                                                                                                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-CH
                                                                                                                                                                                                                      Content-type: text/xml
                                                                                                                                                                                                                      X-Agent-DeviceId: 01000A410900C4F3
                                                                                                                                                                                                                      X-BM-CBT: 1696488253
                                                                                                                                                                                                                      X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                      X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                      X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                      X-BM-DeviceScale: 100
                                                                                                                                                                                                                      X-BM-DTZ: 120
                                                                                                                                                                                                                      X-BM-Market: CH
                                                                                                                                                                                                                      X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                      X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                      X-Device-ClientSession: 1D6F504B5A5A465DBDB84F31C63A581D
                                                                                                                                                                                                                      X-Device-isOptin: false
                                                                                                                                                                                                                      X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                      X-Device-OSSKU: 48
                                                                                                                                                                                                                      X-Device-Touch: false
                                                                                                                                                                                                                      X-DeviceID: 01000A410900C4F3
                                                                                                                                                                                                                      X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshldspcl40,msbdsborgv2co,msbwdsbi920cf,optfsth3,premsbdsbchtupcf,wsbfixcachec,wsbqfasmsall_c,wsbqfminiserp_c,wsbref-c
                                                                                                                                                                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                      X-PositionerType: Desktop
                                                                                                                                                                                                                      X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                      X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                      X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                      X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                      X-UserAgeClass: Unknown
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                      Host: www.bing.com
                                                                                                                                                                                                                      Content-Length: 516
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Cookie: SRCHUID=V=2&GUID=CE2BE0509FF742BD822F50D98AD10391&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&HV=1696488191&IPMH=5767d621&IPMID=1696488252989&LUT=1696487541024; MUID=81C61E09498D41CC97CDBBA354824ED1; _SS=SID=1D9FAF807E686D422B86BC217FC66C71&CPID=1696488253968&AC=1&CPH=071f2185; _EDGE_S=SID=1D9FAF807E686D422B86BC217FC66C71
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                      Data Ascii: <
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 38 31 43 36 31 45 30 39 34 39 38 44 34 31 43 43 39 37 43 44 42 42 41 33 35 34 38 32 34 45 44 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 33 35 31 41 41 38 32 41 45 39 30 43 34 36 36 39 39 46 35 42 31 46 45 33 34 32 42 45 37 45 31 30 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                      Data Ascii: ClientInstRequest><CID>81C61E09498D41CC97CDBBA354824ED1</CID><Events><E><T>Event.ClientInst</T><IG>351AA82AE90C46699F5B1FE342BE7E10</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      119192.168.2.649857193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC797OUTGET /Ficheiros/Parcerias/21/UN_academic_impact.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Tue, 06 Jun 2017 16:17:14 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "6cc0bf5be0ded21:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 96023
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC15141INData Raw: ff d8 ff e1 21 65 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 4e 00 00 01 01 00 03 00 00 00 01 01 45 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d0 87 69 00 04 00 00 00 01 00 00 00 e4 00 00 01 1c 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 00 32 30 31 37 3a 30 36 3a 30 36 20 31 37 3a 31 34 3a 35 38 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0
                                                                                                                                                                                                                      Data Ascii: !eExifMM*NE(12i''Adobe Photoshop CS5 Windows2017:06:06 17:14:580221
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC1024INData Raw: f9 ce b1 cc 7e 5e 16 35 b6 35 8e 73 5a 1e 5a e1 68 6b 43 bf d2 35 ca 5d 43 0f 38 7d 53 e9 7d 42 ec fb 6d c6 be db 29 af 04 92 18 c0 1d 7b bd 4d c1 df a7 b1 cf ae cd cf b7 fd 27 a7 fe 09 0b eb 4e ea fa 9d 2c c8 aa ac 3b 86 1e 31 b3 12 a1 b2 ba 9c 5a f7 9a 6b ae 7d bb 37 7f 9e b4 3a a3 d8 3f c5 d7 41 25 c2 0e 55 da cf f2 b3 10 da 38 ab ac 80 fa 70 c9 24 13 2c 97 7f 29 ff 00 b9 47 d0 bf 6c e7 74 3e ad 8d 57 53 bb 1b 0b a6 50 72 c5 0d 24 97 92 db 4f a0 2e dc db 69 c6 73 71 dd be a6 3f 67 a9 66 ff 00 f4 9b c3 f5 23 3b 27 13 eb 26 13 28 b1 cd ab 2a c3 5d f5 6e 3b 1e d7 31 f1 bd 93 b7 7d 6f f7 b1 ea e7 d4 c7 b0 f4 6f ad 30 e0 63 a7 eb 07 f9 19 8b 2b ea 8b d8 7e b3 74 a0 1c 09 f5 c7 71 fb af 40 ea 33 8a 14 07 6f ea 24 58 38 8e bf c8 b4 fa 65 99 16 66 61 33 d6 b3
                                                                                                                                                                                                                      Data Ascii: ~^55sZZhkC5]C8}S}Bm){M'N,;1Zk}7:?A%U8p$,)Glt>WSPr$O.isq?gf#;'&(*]n;1}oo0c+~tq@3o$X8efa3
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC16384INData Raw: 08 3f c9 70 6a af 8f f5 8b a0 e5 5e cc 7c 6e a3 8d 75 f6 18 ae a6 5a c7 39 c4 0d de d6 b5 df ba d4 1c bf ad 9f 56 f0 ee 34 64 75 1a 1b 6b 4e d7 b0 3b 71 69 1a 16 d9 e9 ef d8 ef eb a5 c3 90 9a a9 5f d5 57 00 3a 37 b2 fa 67 4d ce db f6 dc 4a 72 b6 fd 1f 5a b6 d9 1f d5 f5 1a e5 0c 5e 8f d2 70 ec f5 70 f0 b1 f1 ac fd fa aa 63 1d fe 75 6d 6a 36 26 66 26 6d 0d c8 c3 b9 99 14 3f e8 d9 53 83 da 63 9f 73 25 53 ea 3f 58 fa 17 4c 79 af 3b 3a 9a 6d 1c d4 5d 36 09 d7 f9 96 6e b7 fe 82 03 8c fa 45 ff 00 74 7f 04 9e 1d cd 79 b6 ae e9 f8 17 d8 6d bb 1a ab 6c 20 02 f7 b1 ae 74 0e 3d ce 09 3b 03 05 d4 b2 87 63 54 69 ac cb 2b 2c 69 6b 49 9d 58 c8 da df a4 b1 87 d7 ef aa 24 c7 ed 01 f3 ae d0 3e f3 52 d4 e9 fd 67 a5 75 36 97 74 fc ba b2 76 89 7b 6b 70 2e 6c fe fd 7f 4d 9f db
                                                                                                                                                                                                                      Data Ascii: ?pj^|nuZ9V4dukN;qi_W:7gMJrZ^ppcumj6&f&m?Scs%S?XLy;:m]6nEtyml t=;cTi+,ikIX$>Rgu6tv{kp.lM
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC16384INData Raw: 49 47 d6 23 f6 18 9e 5b bb 20 ab e9 92 63 29 92 b9 c0 51 da 74 0d 9d 1c b2 4a 94 c4 96 2e da 53 67 85 28 d2 58 b5 1c 48 76 a4 46 fe 92 34 c3 62 3d 7a 91 8c ad 9d 92 74 85 fe 59 74 6c fe e6 7a 4f 17 ab b7 19 c3 35 d5 4c 99 d2 6f bd 5d a8 c2 25 bb 5d 99 1f a4 cb f2 cf 1e be 5e 74 c8 35 57 54 48 98 c6 aa ef 65 7d 26 82 85 a0 cf bf a9 62 ee 5a c9 03 3b f5 9a bd 49 d2 82 68 18 1c b8 6c af a6 45 a4 b8 b9 85 12 3b 0d e8 f8 50 aa a4 23 5c 0d 95 80 d2 09 7b bb 1b f2 b9 6a 35 b9 46 36 d3 45 0c 7d 32 53 d6 fd 61 7f 96 5d 1b 3f b9 9e 93 d7 cb 68 6b e6 67 49 cb e5 8c 57 f3 13 a4 cb f2 cf 1e be 5e 74 9e fe 65 63 37 f9 fe 60 e9 91 2d 6b 9e 7b 04 c0 83 0c 56 11 37 37 b6 d9 aa aa 2d 50 da 5a 30 f2 e1 d2 69 ed fe 7d ba 1f 7a 17 fa 31 9f d3 bd 32 53 d6 fd 61 7f 96 5d 1b 3f
                                                                                                                                                                                                                      Data Ascii: IG#[ c)QtJ.Sg(XHvF4b=ztYtlzO5Lo]%]^t5WTHe}&bZ;IhlE;P#\{j5F6E}2Sa]?hkgIW^tec7`-k{V77-PZ0i}z12Sa]?
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC16384INData Raw: ca 81 4d 29 98 b1 c4 b4 33 44 af 0b 0a 15 60 08 23 b0 83 81 1b 5a f3 66 81 66 96 f1 49 38 8a 78 90 52 3c cc 19 92 44 51 82 79 a5 5d 56 8a 49 42 00 39 89 d0 19 f4 cb 72 c6 c6 02 49 8d 09 24 c4 b8 9c 36 fd 95 6d f3 49 fd 9d b9 8b 97 74 68 15 64 7b f9 aa 69 44 8a 35 6f 13 b5 06 0a a3 a8 6f 24 28 c5 80 da 2f 47 d3 63 b9 d4 80 19 ae 26 55 79 0b 75 94 06 ab 10 ec 08 01 a6 0c cc 71 2f a9 eb ba 84 76 d6 41 82 e6 6a e2 c6 b4 55 0a 0b 33 10 09 a2 82 68 09 dc 09 da db 53 d2 ee 92 7d 3e 65 cc 8e a6 a1 86 ef 28 20 82 08 20 10 41 04 02 08 da 71 2e 9d 1d ae ae 41 c9 71 0a 84 70 dd 45 c2 d0 4a b5 de 1e a6 95 ca ca 71 1a 8e 87 a9 20 5b db 69 4a 35 37 1e b0 cb da ae a4 32 9a 0a a9 18 0e 9d 3b 97 2d b9 7a 09 a2 b7 cf e3 69 19 4b 71 24 79 09 20 29 18 17 a6 fd c0 6c 92 69 3e
                                                                                                                                                                                                                      Data Ascii: M)3D`#ZffI8xR<DQy]VIB9rI$6mIthd{iD5oo$(/Gc&Uyuq/vAjU3hS}>e( Aq.AqpEJq [iJ572;-ziKq$y )li>
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC16384INData Raw: 6d 22 fe c2 d2 2b 57 8e 46 2c 99 c1 19 10 b6 f6 72 29 86 35 1b b6 92 cf 42 b7 f4 eb a5 c0 be 6c b0 83 dc c0 16 92 9f 04 05 3b c3 9d 99 a2 96 da 15 3d 49 10 20 7c e1 73 ed 9d 97 f5 95 a5 b5 d5 bd 71 01 4c 6f 4f 82 ca 4a 8f 65 1b 61 a9 e9 b2 90 a0 d2 44 6a 07 8d a9 52 18 54 8d d8 86 04 82 37 1d e0 4b 69 a4 47 e9 f7 ca 68 4a b6 58 54 fc a5 0e 72 3e 00 2a 7d f8 3b 3b 5b bd b5 bc 7d 41 22 0d 4f 66 42 f5 3f fe 28 36 53 a8 da db 5c db d7 11 94 c6 f4 f8 2c a4 a8 f6 51 b6 f4 fd 35 88 91 08 12 46 de 7c 6d 4a d0 f6 83 ee 58 60 d4 3b 88 60 1b 48 b1 b0 b6 92 01 0a 3d 64 0f 9a ad 5a 8f 0b a8 a6 18 61 b7 ec 8b 1f 6a 5f ac db f6 45 8f b5 2f d6 6d 67 cc bc c8 d1 c3 71 33 c8 ab 14 40 96 72 8c 56 88 ac c4 ee 03 33 33 05 04 8a 91 51 b1 1a 3e 97 6f 6f 05 77 be 69 5c fb 20 a2
                                                                                                                                                                                                                      Data Ascii: m"+WF,r)5Bl;=I |sqLoOJeaDjRT7KiGhJXTr>*};;[}A"OfB?(6S\,Q5F|mJX`;`H=dZaj_E/mgq3@rV33Q>oowi\
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC14322INData Raw: 4d 50 ef 37 61 0b d4 7c 4c e8 54 dc 87 2f a9 5f ac 61 26 16 1b c5 66 83 54 81 b8 4f 04 d3 f4 65 66 02 6a cd 17 12 d6 6a 50 25 a5 1b a6 e5 cf 9e b9 fc f7 09 95 43 f7 1c a0 21 71 94 67 83 62 51 ae ef 91 92 d1 7a 04 8b 6c ba 88 cd c5 ca 1a 65 ea 32 b3 b1 d7 17 69 41 26 a5 8a 32 5a 49 aa 6e 5d a2 f4 cb 24 ba e9 95 45 00 c6 28 08 58 33 56 8b f1 72 81 9d d9 1e 48 b7 b4 d0 1b a9 93 55 69 73 b2 12 6c 51 8e 97 42 c1 55 4c 58 41 ca 3c 90 8d 8c 4d 07 05 72 82 87 55 06 e5 21 c0 48 98 00 4a 67 59 0b 0e 37 fd 87 b6 b9 72 ea 6a 8b 9b b5 cc be ca 59 5e 3c 23 48 87 8e 65 2b 15 84 fe 11 32 e5 d2 6c 5b b5 50 ea a0 a1 8e 54 13 4c c2 20 42 94 0d 6e cb 78 e5 84 66 b6 b3 99 c9 8f 67 a0 64 39 f5 3a c2 73 bd 21 d3 76 63 4d 57 6b d1 d2 46 33 a4 d4 31 54 11 57 f0 80 61 03 75 eb e2
                                                                                                                                                                                                                      Data Ascii: MP7a|LT/_a&fTOefjjP%C!qgbQzle2iA&2ZIn]$E(X3VrHUislQBULXA<MrU!HJgY7rjY^<#He+2l[PTL Bnxfgd9:s!vcMWkF31TWau


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      120192.168.2.64986413.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                      x-ms-request-id: d518f54b-201e-006e-10e8-28bbe3000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150743Z-15b8d89586fpccrmgpemqdqe5800000002zg00000000gm1g
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      121192.168.2.64986313.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                      x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150743Z-15b8d89586fmc8ck21zz2rtg1w00000005d000000000apk4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      122192.168.2.64986513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                      x-ms-request-id: e5751b3d-f01e-0099-0a8e-299171000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150743Z-r197bdfb6b4g24ztpxkw4umce800000009q000000000k8er
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      123192.168.2.649860193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC791OUTGET /Ficheiros/Parcerias/22/magna_charta.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Mon, 01 Oct 2018 14:12:06 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "fcdf3bb9059d41:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 4804
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC4804INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 96 00 96 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 50 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                      Data Ascii: JFIFC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((P"}!1AQa"q2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      124192.168.2.649862193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC793OUTGET /Ficheiros/Parcerias/23/ireg-logo-left.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 20 Nov 2019 11:52:37 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "ea48381999fd51:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 13185
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC13185INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 67 08 06 00 00 00 6b 57 2c 37 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 33 23 49 44 41 54 78 da ec 7d 09 d4 6f 57 55 df de ff ef 7b 53 5e f2 86 84 bc 04 33 98 10 92 a5 29 02 4d 1e 83 d4 48 61 a5 42 5d 16 91 96 c2 22 22 43 69 53 c1 2a 60 a8 ab 4b a0 4a 97 ad a5 50 58 ab a0 11 01 6b 45 a4 8a 76 51 08 93 62 6b d5 32 18 21 0c 69 20 24 04 21 90 98 e4 85 e4 e5 25 6f fa be ff ee 3e 77 dc 7b 9f 7d ce 3d f7 ff bf df 97 c7 5a ef be 75 de 7f ba df 1d ce 3d 7b fa ed 09 89 08 4e 6e 27 b7 93 db e6 6c b3 93 53 70 72 3b b9 6d de b6 2a 3f 7c e7 fc 4b de ce 12 6f 27 bf 5d 47 44 a8 a4 1f f2 a7 46 08 ca ef 90 f8 3d d6 3f f0 fb 15 02
                                                                                                                                                                                                                      Data Ascii: PNGIHDRgkW,7tEXtSoftwareAdobe ImageReadyqe<3#IDATx}oWU{S^3)MHaB]""CiS*`KJPXkEvQbk2!i $!%o>w{}=Zu={Nn'lSpr;m*?|Ko']GDF=?


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      125192.168.2.649861193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC790OUTGET /Ficheiros/Parcerias/24/tordesilhas.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC218INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Thu, 19 Dec 2019 12:13:23 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "a941dab565b6d51:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 3327
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC3327INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 0a 07 07 08 07 06 0a 08 08 08 0b 0a 0a 0b 0e 18 10 0e 0d 0d 0e 1d 15 16 11 18 23 1f 25 24 22 1f 22 21 26 2b 37 2f 26 29 34 29 21 22 30 41 31 34 39 3b 3e 3e 3e 25 2e 44 49 43 3c 48 37 3d 3e 3b ff db 00 43 01 0a 0b 0b 0e 0d 0e 1c 10 10 1c 3b 28 22 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c0 00 11 08 00 64 00 fd 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 01 02 ff c4 00 4b 10 00 01 04 02 01 02 03 04 06 02 0b 0f 05 00 00 00 01 00 02 03 04 05 11 06 12 21 07 13 31 22 41 51 61 14 15 32 71 81 91 62 b2 16 23 25
                                                                                                                                                                                                                      Data Ascii: JFIF,,C#%$""!&+7/&)4)!"0A149;>>>%.DIC<H7=>;C;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;d"K!1"AQa2qb#%


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      126192.168.2.64986713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                      x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150743Z-16849878b785jrf8dn0d2rczaw00000009bg00000000dm7h
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      127192.168.2.649859193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:43 UTC794OUTGET /Ficheiros/Parcerias/25/logoUNITA_color.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC218INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Mon, 25 Jan 2021 11:12:43 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "618c580bf3d61:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:43 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 140068
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC15142INData Raw: ff d8 ff e1 1a e9 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 8c 00 00 01 01 00 03 00 00 00 01 02 0b 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 16 e3 60 00 00 27 10 00 16 e3 60 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 31 31 3a 32 34 20 31 35 3a 31 38 3a 32 35 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                      Data Ascii: ExifMM*(12i `'`'Adobe Photoshop 21.2 (Windows)2020:11:24 15:18:250
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC1024INData Raw: ea a4 92 49 39 99 ff d6 f5 55 e4 ff 00 e3 10 4f d6 7b c7 8d 15 0f c1 eb d6 16 3f 52 fa a5 f5 7f aa 65 bb 33 3b 18 db 90 e6 b5 a5 fe ad ac d1 bf 47 db 55 8c 62 6c 85 86 2c f8 ce 48 70 8a 06 ef 57 92 c3 ff 00 19 af c5 c4 a3 14 74 bd fe 85 6c af 7f da 22 76 34 33 76 df 40 fd 28 45 ff 00 c7 55 ff 00 f9 53 ff 00 b3 1f fb ee b7 bf f1 bf fa a5 ff 00 70 8f fd bd 7f fe 96 4b ff 00 1b ff 00 aa 5f f7 08 ff 00 db d7 ff 00 e9 64 2a 7d c3 17 07 33 fe 72 3f 67 fe 80 e0 ff 00 e3 aa ff 00 fc a9 ff 00 d9 8f fd f7 4b ff 00 1d 57 ff 00 e5 4f fe cc 7f ef ba de ff 00 c6 ff 00 ea 97 fd c2 3f f6 f5 ff 00 fa 59 2f fc 6f fe a9 7f dc 23 ff 00 6f df ff 00 a5 92 a9 f7 09 e0 e6 bf ce 47 ec ff 00 d0 1c 1f fc 75 5f ff 00 95 3f fb 31 ff 00 be e9 7f e3 aa ff 00 fc a9 ff 00 d9 8f fd f7 5b
                                                                                                                                                                                                                      Data Ascii: I9UO{?Re3;GUbl,HpWtl"v43v@(EUSpK_d*}3r?gKWO?Y/o#oGu_?1[
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC16384INData Raw: 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 32 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74
                                                                                                                                                                                                                      Data Ascii: http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmp:CreateDat
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f ff da 00 08 01 02 00 01 05 00 ff 00 e1 d1 35 13 4c 66 a5 0e 02 24 cd c0 44 99 b8 08 93 37 01 12 66 e0 22 4c dc 04 49 9b 80 89 33 70 11 26 6e 02 24 cd c0 44 99 b8 08 93 37 01 12 66 e0 22 4c dc 04 49 9b 80 89 33 70 11 26 6e 02 24
                                                                                                                                                                                                                      Data Ascii: 5Lf$D7f"LI3p&n$D7f"LI3p&n$
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC16384INData Raw: 4d 66 ec 56 88 9c 98 34 79 c2 03 d6 03 d5 cb 2c 3f d9 fd 9c cc c0 fa 30 11 07 fb 02 f0 a3 2f a3 eb 5c da de e9 08 12 4c 6f 7d 98 45 a8 5e b7 95 aa 10 5b f5 b7 a9 b4 9a ae aa 35 e2 0c f6 a5 17 f8 a4 b7 9a 15 dd fd 0e a1 17 86 9e bf 5e 5b 03 05 d3 d7 88 30 08 37 2b 80 7f c7 f4 5f 7e b8 35 da 15 75 54 be c1 73 49 24 93 63 34 e7 4d 0a 2b 94 50 b5 2a f4 56 b4 80 90 bf 24 f5 55 4e 07 8a 4b 5f da e0 6a 01 ac 03 35 0f d5 09 30 e4 5a 50 ca 1b 7e 63 9a 6d 88 4d aa e0 46 f1 7e 26 a3 1a ac 3b d1 6d 45 a3 fa d5 69 d4 ac 93 bc d6 b4 e7 06 0d 53 74 ed 1c 3e 69 7a 76 b0 ea 99 a7 68 37 9a 66 9d ad 95 aa 2e 9e 39 c1 e6 7d a7 9b 66 6a 87 a7 96 56 0d 58 f5 c6 47 8e 88 df b0 6f 67 bd b9 7f d1 d8 c4 ab 4e c0 ea 6e 66 7f a2 f1 ea 16 10 ba 8c 9f e0 fb a1 99 95 97 9d 97 ad 5e 90
                                                                                                                                                                                                                      Data Ascii: MfV4y,?0/\Lo}E^[5^[07+_~5uTsI$c4M+P*V$UNK_j50ZP~cmMF~&;mEiSt>izvh7f.9}fjVXGogNnf^
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC16384INData Raw: 26 44 4f 30 27 34 79 ca df cc 73 b4 8f 38 ff 00 e4 77 b4 85 b5 41 56 1c 71 29 99 17 56 2c 9c a7 ba 48 86 7c 7f fd 21 87 6a aa 9d ba c2 33 9b 4c a6 64 2c 02 79 e3 ce 43 ac 73 b4 8f 39 0e b1 ce d2 29 d7 42 e1 5b 28 6a ed e9 11 69 24 d8 14 01 90 1b 59 e7 b1 18 6a 56 24 a9 b6 7a e2 55 ec c6 23 dd 53 d8 c3 1e 3f fe 92 1b 75 03 72 d3 c9 52 b6 81 0a 4c ce d4 c8 1d 1e 8c 3f 45 5e e9 6c ef 85 60 84 a9 40 cc 24 4b 72 09 98 bb ce 33 8f 39 0e b1 ce d2 29 e8 f0 f7 4b 80 39 7d 4a 92 92 04 92 40 02 f0 04 93 78 e6 16 4a 2a ab 6a 8d da 72 e2 97 3b 7d ca 52 12 55 29 4e 53 04 58 34 47 9c 6d fc c7 3b 48 f3 8f fe 47 3b 48 a1 6e 81 db ed b6 95 4c c9 40 4d 44 59 25 00 6c 96 79 69 b2 d8 c3 52 b1 69 0b 3d 05 2d 6a 07 a4 47 2d 53 2c 90 aa 99 74 13 cf db da e9 ed a9 c7 16 4a c9 cf
                                                                                                                                                                                                                      Data Ascii: &DO0'4ys8wAVq)V,H|!j3Ld,yCs9)B[(ji$YjV$zU#S?urRL?E^l`@$Kr39)K9}J@xJ*jr;}RU)NSX4Gm;HG;HnL@MDY%lyiRi=-jG-S,tJ
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC16384INData Raw: dd 00 e7 a9 a8 01 44 11 a6 e3 01 ab ba 52 5c 5a 76 63 50 71 0a e7 52 dd 22 71 16 92 a5 1b 12 9d f0 96 ef 28 e8 48 2b 04 93 60 13 27 34 61 d4 1a a2 03 98 95 35 68 75 4c 17 52 d0 79 b2 da d2 64 5c 52 1b 2a 42 8a 14 90 e2 92 99 5e 20 85 48 1e 22 39 3f 19 a2 f2 88 e2 2b 9f b4 d1 79 44 52 62 5a df ab 8b a3 a2 7d dd ed 0a 2e b0 e5 e5 dd 2a bb 26 9d 70 8d ca 49 99 00 59 9e 71 8a 7f f1 0f ec 22 28 75 7b 57 e8 cd 46 31 52 a2 96 db 0a 42 2f 14 a5 4b 3b a7 14 84 09 25 2a 33 52 80 b3 66 38 8a e7 ed 34 5e 53 1c 44 73 f6 9a 3f 28 8c 66 9f 5b a8 53 4b 89 d6 57 97 12 d5 f6 dc 52 5b 4b 4d a0 15 29 b5 2d 00 a9 41 5b 90 a3 20 04 e4 66 06 bc 54 d2 b8 14 cf f3 d4 4c 66 bc d8 6d b5 48 8b 0c 96 92 27 a7 3c 6a 47 a3 dd e1 a3 14 ff 00 e2 1f d8 44 57 e1 95 6f 25 0e e2 18 63 ad 33
                                                                                                                                                                                                                      Data Ascii: DR\ZvcPqR"q(H+`'4a5huLRyd\R*B^ H"9?+yDRbZ}.*&pIYq"(u{WF1RB/K;%*3Rf84^SDs?(f[SKWR[KM)-A[ fTLfmH'<jGDWo%c3
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC16384INData Raw: 30 25 2f 1b 83 ba 99 8e 03 8d ed ed 7e 1b ba 75 7b 7f 4b 6a c6 2e 57 4b 9d 1d 6d 1d 3e 27 8b 64 6d b8 4f 9d 76 6b 67 cb a9 7c ec 81 f2 cb 1b ea 86 cb 69 d4 9f b3 80 ee ce dc e1 b8 76 6f 78 cb 77 76 d9 b7 75 96 bc d5 d7 a6 5b 69 ad b5 d8 6e 69 92 cc af a6 75 8e e3 6d a9 f9 6b 2a b1 99 52 c7 5b cc bf 67 31 ca d5 42 23 db d6 c1 88 73 9f b8 91 11 53 fc 69 1e 1c 7e 6f 5b 07 af ff 00 3f b8 7a 2f 9e 54 07 09 f8 bd 6c 1f fd 7f 71 3f 63 2b 3c f8 c4 e5 6e ff 00 6f db 65 23 6c a7 de 69 a9 f3 5a 9c 02 af 2e 66 65 43 63 9e 4c 9a ab 9e 3c cb f5 f6 b6 d1 59 5f 6c f6 8d a8 14 d3 da c6 d5 36 59 93 ed 64 19 82 73 31 4d cf db 4c 9a d7 98 e0 79 bd 9a 96 fd 8c 64 96 79 de da 86 e9 6d ac 69 2c 98 d0 f6 b2 7d 3d 4c 89 8d 74 aa 8a 79 cc 97 51 4d 51 2d f2 67 31 93 58 f6 0f 70 c5
                                                                                                                                                                                                                      Data Ascii: 0%/~u{Kj.WKm>'dmOvkg|ivoxwvu[iniumk*R[g1B#sSi~o[?z/Tlq?c+<noe#liZ.feCcL<Y_l6Yds1MLydymi,}=LtyQMQ-g1Xp
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC16384INData Raw: 45 2a 98 86 cd 9e 67 bb d9 60 87 97 ff 00 a4 6d c0 92 53 4d fe ab 01 40 21 49 51 e3 0f 4a f0 00 f0 fd 5e 40 7d 94 03 df fd 43 81 c7 8f d9 fd 5e 7e 7f a0 5e e7 b8 35 8d 05 ce 7b 88 6b 5a d6 85 25 ce 30 68 68 11 e3 24 ed db b1 cc 86 8a f7 99 7f b2 ec 99 df 70 b6 e7 c8 b8 58 b1 27 8f 69 4f 59 66 da 99 a4 4e a2 bf e4 2d 70 73 26 df 52 65 05 0a 25 17 ca 27 b8 54 52 5c 2f 77 bb 85 c2 f5 7a bb d7 55 5c ae b7 7b ad 6d 4d c2 e9 73 b9 5c aa 1f 55 70 b8 5c 2e 35 93 67 54 d6 57 56 54 3d d3 27 4d 98 e7 4c 99 31 e4 92 49 27 80 00 e8 73 4c 49 d5 5c 03 94 75 15 e9 2e 06 11 5f 4f 16 9c 8f 1c ba dc 31 fc 8a c1 73 a1 bc d8 6f 96 7a da 8b 6d da c9 76 b7 54 cb aa b7 5d ad 77 0a 49 b4 f5 74 35 f4 55 72 65 cc 95 36 5b d8 f9 73 18 1e d2 a0 1e 2d 9d bf f7 01 78 b6 d8 bb a5 c7 2d
                                                                                                                                                                                                                      Data Ascii: E*g`mSM@!IQJ^@}C^~^5{kZ%0hh$pX'iOYfN-ps&Re%'TR\/wzU\{mMs\Up\.5gTWVT='ML1I'sLI\u._O1sozmvT]wIt5Ure6[s-x-
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC9214INData Raw: 96 f8 a8 71 04 18 75 97 00 81 c3 e1 e1 3a 89 47 23 91 aa 8d 20 fc 64 28 48 3e f8 e1 4a 10 7d 54 42 d0 e0 84 93 a1 1d 4d f0 d0 46 31 e1 b9 ae 7b 4f 73 c6 3b 5c c0 6f 12 19 9d 64 f2 5b 32 8a bb 3c bb 48 f6 35 a7 6d f0 7a d2 d6 f5 d7 54 4a 7b 1d 74 af 94 ad b5 d2 4d 05 7e 53 3a 9d a7 1c c0 b0 3c 76 d5 89 61 98 8d 9e 83 1f c6 71 ab 1d 24 ba 1b 4d 96 cd 6d 90 ca 6a 2b 7d 0d 2c 90 19 2e 4c 89 2c 03 9b 9c 55 ce 25 c4 93 fa 13 bd a0 1a 08 fc 6e 7b 8f 27 a5 09 53 bc d9 8a 28 20 c5 23 a7 bf a2 20 21 df 10 9e 93 ea 85 77 4b 4f aa 62 80 26 89 c2 35 cd f1 fd b0 3d 4a 83 d5 00 2a 92 11 46 9a 2e a7 b4 90 4f c5 ce 6f ca aa e3 f8 3e cc 50 75 9f 8c a6 23 c3 ec f7 af fd 56 b7 d3 9a 7f 26 f9 17 a4 71 bf 1c c0 ed 9a e8 39 7f 3a 7b 62 79 18 88 78 7d 8d a6 58 7e 59 39 47 8c 7f
                                                                                                                                                                                                                      Data Ascii: qu:G# d(H>J}TBMF1{Os;\od[2<H5mzTJ{tM~S:<vaq$Mmj+},.L,U%n{'S( # !wKOb&5=J*F.Oo>Pu#V&q9:{byx}X~Y9G


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      128192.168.2.64986613.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:44 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                      x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150744Z-16849878b78bcpfn2qf7sm6hsn00000009pg00000000xq25
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      129192.168.2.649868193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC581OUTGET /assets/img/logo_yellowbook.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "9fd7a5b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:44 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 497
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC497INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e4 02 06 0e 37 00 84 33 72 b6 00 00 00 1d 69 54 58 74 43 6f 6d 6d 65 6e 74 00 00 00 00 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 64 2e 65 07 00 00 01 55 49 44 41 54 38 cb dd 93 3f 4b 9b 51 14 87 9f fb 26 95 1a 34 ba b8 b9 75 e9 d6 0e d5 6f d0 a1 50 e8 e8 2a 08 3a 88 73 4b ba b7 fd 04 05 87 8e 82 88 53 a8 43 fb 0d 4a a1 8b 83 83 ff 90 04 b1 92 06 69 fe d8 e4 cd fb 3e 0e 09 68 1a c5 e8 e8 0f ce 72 39 bf e7 9e 7b cf 39 c1 e6 57 89 f7 60 7c 29 10 1e 73 bb 84 e4 b7 34 8b 30 f2 1c fc 53 d0 5d f4 68 5a ff 7e d1
                                                                                                                                                                                                                      Data Ascii: PNGIHDRabKGDpHYstIME73riTXtCommentCreated with GIMPd.eUIDAT8?KQ&4uoP*:sKSCJi>hr9{9W`|)s40S]hZ~


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      130192.168.2.649869193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC785OUTGET /Ficheiros/Parcerias/26/crusoe.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC217INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Mon, 27 Jul 2020 13:17:26 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "48726a451864d61:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:44 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 6485
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC6485INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 80 08 06 00 00 00 b1 d4 54 54 00 00 19 1c 49 44 41 54 78 da ec 9d 7b 70 54 d5 1d c7 b7 2f fb 7e d8 76 ec 68 b5 55 41 01 6b 1f 62 c5 3f fc a3 1d 81 aa 40 0a 52 51 14 a7 4a 67 04 9c da 99 0e 8a c2 8c a3 55 b0 d3 71 28 25 b4 c3 4c 51 b1 21 24 bc 12 f2 30 88 26 04 41 43 80 66 b0 09 99 06 5a 49 cb 23 7b 77 f3 64 93 cd 8b 0c cc af fd de 71 77 b2 3b bb f7 9c dc 7b 37 dc bb fb fd cc 7c 27 d9 ec 7d ec de dc f3 b9 bf 73 ce dd 24 20 84 10 e2 13 02 42 08 21 3e 81 c2 22 84 f8 06 0a 8b 10 e2 1b 28 2c 42 88 6f a0 b0 08 21 be 81 c2 22 84 f8 86 ac 11 d6 f9 91 4b f2 5e c7 b0 fc ae a5 4f 1e 6f e8 91 9f 1e ec 34 13 28 69 4b 19 3c 87 e5 de 3c 3d 20 ff 1d b8 28 84 10 ef e3 5b 61 41 50 90 cd bc fa 2e b9 fe ed
                                                                                                                                                                                                                      Data Ascii: PNGIHDR,TTIDATx{pT/~vhUAkb?@RQJgUq(%LQ!$0&ACfZI#{wdqw;{7|'}s$ B!>"(,Bo!"K^Oo4(iK<<= ([aAP.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      131192.168.2.649870193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC581OUTGET /assets/img/social/facebook.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "c9bf7f5b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:44 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 2288
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC2288INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 42 00 00 00 42 08 06 00 00 00 e3 54 00 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                                                                                                                                      Data Ascii: PNGIHDRBBTtEXtSoftwareAdobe ImageReadyqe<kiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      132192.168.2.64987113.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:44 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 485
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                      x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150744Z-16849878b78wc6ln1zsrz6q9w800000007t000000000u2x7
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      133192.168.2.64987213.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:44 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 411
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                      x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150744Z-16849878b78qg9mlz11wgn0wcc00000007s000000000hr4a
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      134192.168.2.64987313.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:44 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 470
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                      x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150744Z-16849878b78q9m8bqvwuva4svc00000006s000000000b5yv
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      135192.168.2.64987513.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:44 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                      x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150744Z-16849878b78wc6ln1zsrz6q9w800000007xg00000000845q
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:44 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      136192.168.2.649874193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC598OUTGET /assets/img/social/x-social-media-round-icon.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 13:30:51 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "807716f985edb1:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 821
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC821INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 02 e7 49 44 41 54 58 85 c5 97 31 48 1b 61 14 c7 7f 17 a3 60 c0 0c a2 28 62 02 86 22 e8 20 c5 55 50 2a b8 68 41 dc d4 a9 dd 1c c4 55 aa 53 40 24 08 3a b9 95 d2 4e e2 e0 58 1c c4 50 0c 88 38 b4 08 15 04 33 08 0d 84 53 0f 25 0e 1a 2e f4 fe 1d 7a 69 53 6d f4 2e da e6 0f 0f 0e be f7 bd ff bb f7 bd ef 7d ef 19 78 47 18 78 09 bc 00 7a 81 28 d0 e8 ae 5d 00 df 80 2f c0 27 e0 23 70 e5 c3 f6 bd e8 04 de 03 37 80 3c ca 8d bb a7 f3 31 c4 21 60 19 28 f8 20 be 2d 05 60 d9 30 8c 90 5f f2 67 c0 d7 47 10 df 96 af ae 4d 4f 78 0e 9c 3f 21 79 51 ce 5d db 0f fe f9 bf 20 2f 75 a2 6c 24 42 3c 6d d8 cb 1e 47 b9 9c
                                                                                                                                                                                                                      Data Ascii: PNGIHDR szzpHYs+IDATX1Ha`(b" UP*hAUS@$:NXP83S%.ziSm.}xGxz(]/'#p7<1!`( -`0_gGMOx?!yQ] /ul$B<mG


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      137192.168.2.649881193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC580OUTGET /assets/img/social/youtube.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "988e5b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 2668
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC2668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 42 00 00 00 42 08 06 00 00 00 e3 54 00 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                                                                                                                                      Data Ascii: PNGIHDRBBTtEXtSoftwareAdobe ImageReadyqe<hiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      138192.168.2.649877193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC793OUTGET /Ficheiros/Parcerias/27/Uni-Beira-Top5.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 26 Jan 2022 15:50:43 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "366e2a7acc12d81:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 208191
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC15141INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 27 00 00 08 43 08 06 00 00 00 9c f0 21 9c 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dd 0b 94 54 d5 99 37 fc a7 fa 7e a9 be 70 e9 a6 bb 31 c6 06 5c 38 28 68 42 08 c1 a5 23 06 30 a2 26 9d e0 cc 17 73 91 24 c6 0c e2 0a 7e 9f 0a 32 49 46 5c e2 bc 49 10 d4 f7 95 59 2a 13 13 23 6a 34 6b 46 32 44 46 df 11 f0 b2 cc 48 10 88 08 c8 e8 0a 88 26 01 9a 46 a0 2f d5 f7 ee ea 6f fd 0f 1c 52 34 55 75 f6 3e 75 4e 9d 4b fd 7f 59 bd 24 50 7d ea 5c f6 d9 7b 9f e7 ec fd ec c8 dc b9 57 bf 26 44 44 44 44 44 44 44 44 1e 29 10 91 2b 78 f2 89 88 88 88 88 88 88 c8 2b 79 3c f3 44 44 44 44 44 44 44 e4 25 06 27 88 88 88 88 88 88 88 c8 53 0c 4e 10 11 11 11 11 11 11 91 a7 18 9c
                                                                                                                                                                                                                      Data Ascii: PNGIHDR'C!pHYs.#.#x?v IDATxT7~p1\8(hB#0&s$~2IF\IY*#j4kF2DFH&F/oR4Uu>uNKY$P}\{W&DDDDDDDD)+x+y<DDDDDDD%'SN
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC1024INData Raw: dc f9 b6 1c 3a 78 e8 f4 b0 2f fc fe a4 49 93 8c ce 08 56 20 b9 e8 a2 8b ce 3a 96 df bd f1 46 46 fb 48 14 24 e6 03 ac 4a 80 12 f3 3c 71 4f a5 1a 59 64 26 be 52 49 4c 8b 00 05 46 02 70 8a c7 49 66 16 f6 54 10 0c d2 49 02 a6 73 5d 25 a1 ce dc bf 7f df 59 d7 05 d7 15 53 dd 10 40 99 3e fd 73 ca f5 3f ae 71 5d 5d 5d c6 f5 be ea 71 7f e3 9b df 70 35 d0 4e ee b2 93 84 14 c1 51 73 95 02 73 64 11 da 77 73 55 a1 74 6f a2 f1 6f f3 6f 9c 6f f9 1d 76 93 ef 21 c1 76 aa c0 20 ee e7 3d 7b f6 18 2b 1b 61 25 02 04 40 86 7f 0f ce 87 d9 57 51 09 1c a3 ce c5 74 a6 db 16 2d 62 0e 8a 80 40 60 42 f7 65 1b 5e 06 6c 79 f3 4d e3 cf e6 12 d4 66 99 c7 54 ea 74 a3 a0 51 3f 62 ba 94 9b 58 ee f5 74 77 75 1a cb 88 f6 d4 f4 a5 fc bd f6 6d 1d 52 5a 5c 7c 3a 4f 43 65 45 85 1c 3b d2 2a c5 52
                                                                                                                                                                                                                      Data Ascii: :x/IV :FFH$J<qOYd&RILFpIfTIs]%YS@>s?q]]]qp5NQssdwsUtoooov!v ={+a%@WQt-b@`Be^lyMfTtQ?bXtwumRZ\|:OCeE;*R
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC16384INData Raw: 4e d2 83 40 99 4a 30 0e d7 1a e5 d6 6e 3d 8d 3a 7a c9 e2 c5 46 5d 98 4d 2c f7 ea ca ca cb a4 bf e7 af 53 3a ca f7 97 48 de 33 22 5d 6b db e5 d8 3b c7 a5 3a 1a 95 91 a3 47 9d fe f7 a3 1f 1f 93 81 bc b8 54 fc bd bb 4b 20 67 ea f5 d6 b8 94 97 96 e6 6c 60 42 18 9c c8 1c 02 0b ff b8 74 a9 ed 88 23 2a ce 9f fc f8 c7 4a 15 e0 65 97 5f 6e eb 3b b0 14 52 3a 88 d4 e6 fa f0 70 22 55 58 b2 2c 1d 74 e2 9d e8 58 e0 a1 d0 ea 81 00 23 aa 72 11 e6 1b ab bc d5 7a fa e9 a7 94 ce 0e 02 4e 18 be 6e 25 d3 a0 53 22 d5 4e 23 46 d6 35 29 ec 9b 1d c9 82 31 68 d3 30 65 88 a3 17 fc 0d 43 db 55 a6 e3 38 55 66 f1 b0 96 cd 00 05 fa 24 4e f7 4b 70 1e 86 4f 4f 1a 0e 6f ad c9 9f 10 8c 57 0d 20 3b 51 e6 31 32 f8 1e cd 5c 2e 99 62 b9 57 57 54 54 24 f1 be b8 f4 ae ee 36 7e 8e bf 78 42 e2 1d
                                                                                                                                                                                                                      Data Ascii: N@J0n=:zF]M,S:H3"]k;:GTK gl`Bt#*Je_n;R:p"UX,tX#rzNn%S"N#F5)1h0eCU8Uf$NKpOOoW ;Q12\.bWWTT$6~xB
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC16384INData Raw: 9a 9d 3e 15 a3 43 70 a1 06 a1 cc fb ae 02 75 00 00 00 27 09 1b 27 22 4c 7b 19 1a 26 12 0f e7 28 a8 d7 44 5e 43 3a b2 d2 9b e0 2d 6b e4 d4 9b 68 ff 6c 78 eb 69 ff cb d5 bd 86 e1 ed ef da 79 34 b0 e8 75 10 bc 94 80 e9 19 31 b6 e5 bb f4 fc ae 9f 5a 61 1b 5a eb 7f dd 22 1a 5c 31 d8 9a 37 26 db a3 e5 a0 69 ae f3 ac eb de 3c db a1 22 ad 74 9a 33 ee db 30 3c 71 e0 de d0 12 77 18 46 85 13 7a c2 ea 52 b4 8b e4 b5 cb 0a 04 77 1f 1f d4 4e 77 5d 98 34 8c e6 44 47 8b 25 08 ce 35 d6 60 f7 18 3e bf db 9a 13 cc f1 41 7a 10 d6 1c c7 96 69 ee a8 f8 94 e8 2c c3 f0 24 30 db ea a9 b3 61 70 ea c5 96 e9 2e a7 7d df 68 1d e8 6d 87 f3 df 1a 9d 3d 7d 88 36 6d f8 37 eb 6f d9 ca 9b e9 bc 8b 6f a1 11 78 53 94 9a f9 e7 fe 02 0d 8d 7e 9e 9e 7f ea 2b b4 7f db 9d 56 57 34 5c e3 86 a8 c2
                                                                                                                                                                                                                      Data Ascii: >Cpu''"L{&(D^C:-khlxiy4u1ZaZ"\17&i<"t30<qwFzRwNw]4DG%5`>Azi,$0ap.}hm=}6m7ooxS~+VW4\
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC16384INData Raw: 6f 5a 41 bf 42 67 46 e9 e7 4d 8e 29 0b 46 87 fc 23 e9 1c aa 2b 88 c9 1a 22 32 f5 92 08 e7 29 91 85 b7 44 ec 30 8e a0 32 1c 75 45 38 47 34 4c af 09 71 f8 27 cc df d8 90 e0 05 12 ca 28 20 21 13 65 bd 26 d2 24 e3 96 71 23 09 f2 2b 84 59 a8 90 8e 1c 90 ca 12 a2 c0 97 e9 e9 09 7a f2 de 7f 40 07 15 94 be a1 c5 b4 f2 ea ff de 6e 9c 77 ad 2c f2 b9 de 78 46 48 5c 6f 32 29 d7 57 7d 51 ca dd 27 fc 65 44 73 46 ca e3 3a 7b e3 04 cf 08 91 f9 38 0e 5f 91 f0 46 89 74 bc 25 28 a6 b7 04 5b 46 6d 60 2d d5 fa 11 ce 11 96 70 5e 13 21 0d 13 21 d3 ab 22 82 99 3f af 89 78 2e f2 59 2f 1f 0a 21 cc a8 65 e7 d4 b0 51 f4 90 0e c9 7a 13 45 33 a8 1c 19 7f 8a f6 ef 08 e3 a9 07 f2 c4 05 57 bd 91 7a 07 17 e3 9c 85 20 96 96 4d e9 6d 0e 25 ef 93 1c 8b 4b 86 45 85 6f 39 21 35 27 22 90 ab 73
                                                                                                                                                                                                                      Data Ascii: oZABgFM)F#+"2)D02uE8G4Lq'( !e&$q#+Yz@nw,xFH\o2)W}Q'eDsF:{8_Ft%([Fm`-p^!!"?x.Y/!eQzE3Wz Mm%KEo9!5'"s
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: 04 e6 cc 1c a9 25 c0 8c 86 0c c2 39 d2 4e 82 19 16 ac 9a 80 1a 48 4f 35 e1 eb 01 89 6a c2 01 bb 3b 6f 8a 83 87 fb 28 b6 18 f1 71 e2 ec 4b 29 26 4e b2 2c 96 fe f3 d6 de 45 55 c1 0c 93 73 78 02 3b df 84 5f 48 07 a3 8e bc c8 09 1d 01 41 75 cf f0 20 23 64 ac 6d 01 e5 6c 0c 12 ec d6 c2 3a a6 b9 1d ba 5b b1 22 25 3c fa 46 8a f9 25 04 13 13 d6 75 f4 b6 c0 35 e0 8d 40 5b e0 70 0e b5 0d 04 75 0d 2d 9f c2 aa 09 aa fa 7a bb 14 aa 09 90 03 31 ab eb 9c 22 b0 68 7e 49 bf fe f6 b7 d1 db 65 c4 c1 c9 0b 9f 02 b4 ab 78 1e e7 c0 c7 f7 49 e5 60 79 23 e1 29 44 31 60 7b ac 15 2b 91 f3 4d f8 85 74 e0 20 1d 72 a2 8b 78 a0 24 20 16 18 2b 16 77 1c 0e 3a 4b b1 b4 7a 9a f3 4d 24 82 c7 8f a7 5f 61 6c 5e e2 8d 45 9c 92 26 d6 ed e3 7f f1 b2 d9 64 02 13 13 76 75 50 be a0 1b c0 e1 1c 0e
                                                                                                                                                                                                                      Data Ascii: %9NHO5j;o(qK)&N,EUsx;_HAu #dml:["%<F%u5@[pu-z1"h~IexI`y#)D1`{+Mt rx$ +w:KzM$_al^E&dvuP
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: 4d 66 ff f6 8f e2 38 c0 40 c5 91 8d 33 34 89 6b 22 91 12 02 ed 2b 95 3d 29 61 1e af e3 e4 96 c8 9d 98 70 86 e9 1c 10 11 13 8e 15 99 98 20 42 92 09 30 5d 5a e0 70 0e 37 3b 6a 2b 80 b5 5d 66 00 35 80 e1 1c c1 93 60 f6 56 7e c3 68 00 d4 25 00 03 db ec 55 13 54 8d 91 38 10 ad fd f5 ad 0b e2 ec 4b bf 2d 3e f3 db ff 40 1c bb f8 45 44 8f 08 c6 13 03 48 84 39 07 5e 58 47 6f 9f 03 87 3b 36 b6 d1 f0 33 b2 c4 fa c6 59 54 b7 c7 91 08 09 81 49 4a 08 bb bb 94 55 6b 19 a8 25 84 e9 81 e2 41 4a 88 a1 11 13 2e 9e 30 31 51 b3 a7 f3 db 81 98 08 91 00 93 f3 4c 74 63 28 e1 1c 5a d3 28 56 40 ab 2b 2c af 6c 21 b4 cb a0 c4 b5 f7 5e b1 b2 ce aa 09 e8 80 57 51 16 41 35 f1 b1 2f fd 2d 71 f4 f4 4b e0 ba cb 6b e6 44 93 15 5e fa b5 bf e7 e0 99 02 86 43 35 5a db 14 9b a7 5f 74 32 bd 7f
                                                                                                                                                                                                                      Data Ascii: Mf8@34k"+=)ap B0]Zp7;j+]f5`V~h%UT8K->@EDH9^XGo;63YTIJUk%AJ.01QLtc(Z(V@+,l!^WQA5/-qKkD^C5Z_t2
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: f1 93 7b e5 f5 10 c1 27 2a fc b4 f0 da 0f c1 c1 e7 bf 09 47 b6 fe a0 ee 02 e2 ac 26 f0 79 93 8a 2b dc 07 ed 19 10 d3 93 48 b9 57 28 19 af ee 7d 10 ce 0d 1e cb ba 82 0e 86 31 77 e5 2d 30 86 24 e8 57 63 fc 98 78 52 a6 0f 4d a5 cc 9e 81 60 97 d2 d6 12 04 7d 44 24 46 52 57 46 41 2f f3 8e 2f e1 88 09 02 9d 69 22 1d 31 21 53 a8 98 c4 44 9a 7e 94 8a 5c 89 89 26 7a d7 bc 0d 5d 07 07 75 ec da 78 0f 5c 18 1a e4 5f ae 54 62 42 1e 14 f7 16 f7 79 44 32 9e f3 f8 86 4d 50 bf 02 6e 1d ea 5b 4a 5c f6 ee ef c3 82 6b 3e 90 0b 31 11 86 6f a9 b1 e8 da 0f c2 15 ef b9 13 66 2c bd 89 40 62 09 ac 26 72 22 68 ca 43 4e c8 10 0e a8 c5 55 1c 32 7b 30 b3 a9 5a 09 27 af b1 f7 f3 68 aa 1f 0f ef fb 1c 4d 1d 09 e9 e8 ae 07 8d 75 a3 43 7e 98 b7 e2 1d 30 52 f3 82 f8 11 e1 e4 1f 13 a5 5a 2b
                                                                                                                                                                                                                      Data Ascii: {'*G&y+HW(}1w-0$WcxRM`}D$FRWFA//i"1!SD~\&z]ux\_TbByD2MPn[J\k>1of,@b&r"hCNU2{0Z'hMuC~0RZ+
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: de 0d b3 57 bf 45 ad 42 0e 2d dc ff ad 4f c0 a1 7d 1b 23 bd 9e 27 78 e3 16 4b 4c a4 02 59 c4 c5 99 90 40 19 dd 39 90 6d 9a 24 b9 55 a6 6f 19 f1 ec 37 6f 87 57 7e f6 df 63 c4 44 24 df f1 97 61 ff 0b df 80 8d ff fb bd f0 ea e6 1f 4a c9 ee 6a c6 75 30 79 1b 73 fa 65 e0 e8 36 61 d1 c9 b3 eb 04 4e bb 06 c1 0c a3 d4 96 13 6d 6b e5 c0 a0 c2 44 34 6a 0d fc a4 fe a9 f8 8c 55 c2 83 ab ca 66 66 64 26 04 79 0a df 60 63 82 87 61 38 02 53 5c 05 7b bd 9a 01 32 3d ef 0c 6c fa e9 e7 e0 da 5f fc 1b e7 3b 5b 50 5c f4 c6 cf c0 0b f7 1e 81 53 47 37 05 0d 68 4d b2 98 20 99 b1 a0 5c 35 66 ac c6 c6 59 74 d0 04 81 ca d2 87 2a 54 42 03 cd 4b d0 99 04 dc b3 24 7b 6b 09 d2 67 9d b3 96 50 d3 e1 e2 4b d0 96 d5 90 9b ae d3 22 62 22 61 65 17 13 c5 1c 08 1e 89 21 85 2c b9 31 73 e9 db 60
                                                                                                                                                                                                                      Data Ascii: WEB-O}#'xKLY@9m$Uo7oW~cD$aJju0yse6aNmkD4jUffd&y`ca8S\{2=l_;[P\SG7hM \5fYt*TBK${kgPK"b"ae!,1s`
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: 71 2b d4 8f b9 22 d6 3a 20 10 08 04 a2 72 b0 7f d7 7b b0 ea 8d c7 60 d3 7b 73 88 36 33 16 93 d2 87 5c e8 df 02 11 5a 51 d9 ad 1c 92 8b 74 dd 5b 39 80 1a 35 11 42 a7 c8 94 d1 4c 4c 54 ca 91 a1 59 39 99 43 db 76 0e 9d ed 0b 4c c0 ed 1c 12 6e 43 25 44 92 b8 c6 47 cd 09 61 24 94 a9 89 a5 5a c9 ea 8b fa 51 57 c3 90 b3 3e 97 80 9a 20 10 08 04 22 eb 20 b7 6e 94 4f d6 b0 9f f6 02 d7 3e 2a 47 6f 66 9f 98 30 c5 2f 83 7b 28 bb c4 84 d4 02 44 69 2c 79 81 c4 44 f8 ed cc 8c 00 26 ea 4c 48 39 0e 9d 98 48 43 64 07 03 48 4e 58 48 51 68 48 6c 55 4d 76 1f f5 ec 3d 0e 4e 9d fe f5 04 d4 04 81 40 20 10 59 85 79 ea c6 ca d7 7f 05 1b 57 cd 86 b6 13 ad de 56 b2 1e c0 55 16 93 3e c7 65 72 97 93 84 b9 58 f5 39 29 94 c3 27 3d 29 70 69 28 79 0c 26 12 13 02 e5 02 90 2d 62 22 18 52 c4
                                                                                                                                                                                                                      Data Ascii: q+": r{`{s63\ZQt[95BLLTY9CvLnC%DGa$ZQW> " nO>*Gof0/{(Di,yD&LH9HCdHNXHQhHlUMv=N@ YyWVU>erX9)'=)pi(y&-b"R


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      139192.168.2.649876193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC808OUTGET /Ficheiros/Parcerias/28/logo_cgd-caixa-gera-depositos.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC218INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Fri, 01 Sep 2023 14:18:56 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "32528d3edfdcd91:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 46714
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC15142INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 5f 00 00 00 df 08 06 00 00 00 e1 ab a3 6f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 30 38 3a 35 36 3a 33 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                                                                                                                      Data Ascii: PNGIHDR_opHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d4753, 2023/03/23-08:56:37 "> <rdf:R
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC1024INData Raw: db bd 27 e9 03 65 6c 71 27 da 7e 59 5d 36 49 d7 c5 17 17 cd 6f 52 93 12 44 b8 d8 23 03 3b dc d8 b7 cf 85 23 1b f3 70 6c cb 29 1c 3e 9c 8f 52 7f 98 e1 da be a4 45 23 19 47 96 63 a8 71 01 54 c8 78 e9 2a 3f 47 b5 28 bf f6 04 d6 7c 77 a8 2c 09 c8 df bd fa 8e 74 d5 c3 f7 45 ab 1d c3 66 06 5f b9 51 0a 24 63 4d 83 20 5d c4 01 2b f3 f9 dc 7e 78 5c f0 33 6e 30 9a ac dc 60 94 00 c6 15 bf ec 82 4f 71 c3 c0 99 c1 60 4d e2 4c 30 33 a8 aa df e3 2f 80 ea f7 40 14 0c 06 83 39 99 0b cc c0 14 ae f8 15 77 3e 14 ee 83 00 93 c1 60 49 06 63 aa 7f df df df 95 65 4d a3 ee fb d3 26 d6 6e bf 20 ca b2 51 37 65 74 56 87 93 33 d3 13 d2 fa 55 68 71 e5 87 01 16 aa fb dc 07 57 bd 48 a3 0e 41 10 65 a2 5a cb 64 0e e8 fa c8 16 f6 ff 39 06 a4 ec 27 88 32 c0 b4 fd db 99 8c 46 90 fa b5 ac 68
                                                                                                                                                                                                                      Data Ascii: 'elq'~Y]6IoRD#;#pl)>RE#GcqTx*?G(|w,tEf_Q$cM ]+~x\3n0`Oq`ML03/@9w>`IceM&n Q7etV3UhqWHAeZd9'2Fh
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC16384INData Raw: da ef 15 99 ef 85 fc 4c fb 93 61 2b 47 fa 9c 16 22 e3 eb a0 1b 85 af ec 70 8e 7c 77 96 2d 74 6b 87 1a 8d ab 4b fd 9f df 0e 8d c1 3d 92 1b 06 15 de 96 1e 47 c6 a6 b0 0d 46 f6 ec e5 1c 42 8f 28 8b 0a f7 ff 39 bb 93 6f ed d7 b9 89 32 a1 4b e9 39 1b c1 58 33 ed 56 e1 f7 cb d9 69 93 49 5d 11 62 ff b6 67 b6 11 bc be a9 cc 94 d4 0e 80 84 e0 7d 8f 29 00 14 0e be 49 e4 fe f1 05 59 f6 45 01 db 6e f0 e4 7b 90 54 f5 35 30 d1 00 c5 e7 e6 aa cf 03 ce 39 13 c4 bf 65 e7 2d 7d 43 92 03 7b f6 4e a8 6a 4d ae f8 dc 50 15 3f 98 20 32 83 d1 e2 5b fb d9 00 ff df f3 7f 08 f8 ec 88 0f bb 43 15 17 a2 d0 fd 08 2b cc 8b df 0b 00 4c 30 98 7c bf 65 5d e5 df b2 24 6a be 3c 53 07 3d 5c a1 20 a5 ed 21 70 6e 80 e2 95 b9 aa f8 38 98 20 18 8c 66 08 46 8b 7f cf ea 29 be 1f 26 dd 5b a6 97 34
                                                                                                                                                                                                                      Data Ascii: La+G"p|w-tkK=GFB(9o2K9X3ViI]bg})IYEn{T509e-}C{NjMP? 2[C+L0|e]$j<S=\ !pn8 fF)&[4
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC14164INData Raw: 71 eb 3e ee f3 ac 8b fe 0c 9a fc 22 6a 5e dc 20 ae 2a a3 4e 57 49 35 54 89 ba d5 50 a1 85 da 88 47 63 ba a0 e9 7a 5b 7f 66 30 8d 8e f6 7b 95 83 1b e7 e4 2f 78 e8 50 79 e9 4f f2 af ef be c7 39 74 83 a3 70 6b e5 2f 52 07 3d 5c a1 bc 94 d7 72 c5 a3 8d 02 6f 06 b9 66 84 68 4b e7 d1 71 d1 f7 39 58 65 3d d1 8c e7 7a 4f ba e2 f1 1a ac 46 8b e9 7a f7 d5 2d 3f dc eb fd e6 e9 b5 85 ff 3a 9c af aa de fb 03 ac 0c 5e 32 f5 b8 73 70 b8 e7 54 d5 50 e1 d6 b8 58 f8 08 e2 38 dd 9b fb f6 f9 13 b1 df 79 e6 8e fb 0e c0 1a dd 32 83 d9 8d bd ee c9 28 2f e3 8c a1 45 bf 5e dc 64 d5 ff b0 25 a0 c4 e0 98 0c fc 37 9d 1b 97 94 83 2a 8a 8c 82 44 55 35 2d 25 98 54 35 2e 3e 98 8a ed 86 45 c2 c5 86 b6 82 90 cb a7 e2 5a 02 fc 3e 9d e0 4e c2 6d f1 90 3d d5 58 e5 41 fd 95 82 ac bb 66 f2 ae
                                                                                                                                                                                                                      Data Ascii: q>"j^ *NWI5TPGcz[f0{/xPyO9tpk/R=\rofhKq9Xe=zOFz-?:^2spTPX8y2(/E^d%7*DU5-%T5.>EZ>Nm=XAf


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      140192.168.2.649879193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC803OUTGET /Ficheiros/Parcerias/30/NOVOS%20LOGOS%20PRR_2023.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC218INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Fri, 27 Oct 2023 09:09:29 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "6c218b4ab58da1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 336185
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC15142INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 26 7a 00 00 05 8d 08 06 00 00 00 44 df 04 76 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec ce 41 0d 80 00 10 03 30 98 7f cf 87 87 7d 16 92 56 41 df bb 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 28 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 2b eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 2b eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 2b eb 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: PNGIHDR&zDvpHYs.#.#x?v IDATxA0}VA{(@+@+@+
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC1024INData Raw: 00 00 00 00 00 00 00 00 00 00 b8 ac 1b a5 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 93 4e a7 b3 de 5e dd 4c d2 3b 77 3d 49 b6 ce dd f5 51 7b 79 78 e5 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 89 ad 94 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 59 37 4a 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 35 9d 4e a7 d7 5e 3d bb dc 6c b7 24 b9 73 dd 79 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 17 5b 29 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 b2 6e 94 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 dd 3a 9d ce 7a 92 5e 7b
                                                                                                                                                                                                                      Data Ascii: N^L;w=IQ{yx`pY7J5N^=l$sy[)np:z^{
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC16384INData Raw: 0f 0e af 69 9f 4b a1 aa 9b cd 4c ea c4 76 ca ce e5 ce 7c 98 b6 16 44 fd e7 15 b4 b5 69 3b 93 fe bc 99 e4 4e c9 3c 2f 71 be 9f 8f c6 c3 c1 51 d1 34 73 ee dc 3c b5 97 eb 69 f7 a9 8f 49 55 dd f4 92 3c 9c c6 63 5d c2 3b e3 e1 60 af d0 be 8b 9b b1 71 f0 83 b4 e3 5f cc 89 99 53 ed 5a f4 ac 2e df bd 86 5d 5a 27 5c 91 b6 3e 9e b5 65 a9 63 0a ef e7 e9 ba 60 54 28 43 31 85 8f b7 7f 7b 11 9f f3 76 cd d0 cb d3 35 c3 3c 1c 2f 1b 65 32 2f 18 95 8d 02 d3 d5 39 3d 3d 2d 9d 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 95 74 3a 9d cd f6 ea d9 17 9c 9f 5d 4f 66 e7 cb 4e 1f 25 c9 e9 e9 69 af 70 0e 00 00 00 00 00 60 be 8d 32 e5 93 e9 fd f9 5f fe 75 7e e7 7b 7f 36 cd 87 04 00 00 00 98 ba af 7d e9 37 f2 a7 7f fc dd ab 78 e8 6f 67 72 cc 85 39 53 d5 cd 28 53 3e
                                                                                                                                                                                                                      Data Ascii: iKLv|Di;N</qQ4s<iIU<c];`q_SZ.]Z'\>ec`T(C1{v5</e2/9==-t:]OfN%ip`2_u~{6}7xogr9S(S>
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC16384INData Raw: b2 36 96 9d de 36 85 76 64 f7 0a 62 99 ef 87 b6 75 80 3d e0 f3 1e 3e 7c 66 d9 b2 d5 cd aa b7 6b b3 ba c7 09 3a 7a 67 5b d5 ee 6f b4 7d a1 3b e0 13 eb 05 46 1d cb 38 46 82 e3 38 dd 73 a3 ca 8a 6f 9a 2f 71 e3 fc 89 9e b2 bb ae 5f eb 4b 38 8e d3 dd df ed f6 1b ba 03 bc b4 a3 28 e2 7a 59 3b 9d a4 1c a6 ed 73 3e 29 eb 96 21 00 00 00 00 00 00 80 51 f2 77 3e f9 97 92 a4 df fe c6 cf 1a 27 01 00 00 00 00 a4 68 7e e7 59 80 fe 71 fd a0 a0 f8 fe 64 dd c7 b8 61 1c bc d3 50 dc 2f 2c 6c 56 16 5c 3f b0 8e 31 68 45 c3 ba 57 c2 66 85 73 3a 81 3e 71 fd a0 a8 f8 5c f3 a2 a4 49 d3 30 b6 72 3b cf 32 30 2b 61 b3 32 14 6d dc 36 16 b4 f5 75 7f 23 21 59 4f 2c 2d 8d c0 32 b2 d9 ac 6c af 0f 28 ec 3c 0b 86 d0 28 1c 43 68 cb 70 7b ea fa 41 31 6c 56 da b7 f8 36 f9 3e 44 b9 59 1d c3 ba
                                                                                                                                                                                                                      Data Ascii: 66vdbu=>|fk:zg[o};F8F8so/q_K8(zY;s>)!Qw>'h~YqdaP/,lV\?1hEWfs:>q\I0r;20+a2m6u#!YO,-2l(<(Chp{A1lV6>DY
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: ce 71 bd 19 d5 26 07 e2 de c7 95 2b 58 07 c0 8a a4 a3 a5 95 71 3d 02 00 00 00 00 00 60 15 ee df f1 fc bc 3f db bd f3 74 13 93 60 ae e3 a7 36 e9 e1 8f be 5d 13 cf 6d b7 8e a2 89 e7 b6 eb e1 8f be 5d c7 4f 6d b2 8e d2 b6 ee ba ed 9c 76 6c 7d e1 a6 3f db bd f3 54 93 d3 00 00 00 00 00 62 2e 65 1d 60 01 23 d6 01 80 98 98 50 ad 5f ab b5 31 d7 0f e2 38 77 62 de b8 fc 63 95 62 6e da 38 03 96 21 a6 db b1 5c 3f 48 a9 7d c6 46 8d cb 3d fc 85 18 6f 0f 23 6a 9f ed e1 66 e2 b2 8d f4 2b 01 f7 94 b8 7e 30 a0 f8 e4 8c 4b 0e 34 d7 1e d7 0f b2 d6 21 6e 26 aa e7 e3 b0 5d 16 1a f4 ba d6 f5 e5 48 74 0c 13 47 8d ba a6 b0 4b d2 b0 a4 51 49 cf 48 aa b8 7e 10 ba 7e 50 72 fd a0 e0 fa 41 de f5 83 74 8c ff 2f 58 9a 58 1e 23 46 b2 d6 01 80 66 ea b0 0e 00 a0 f5 6c 1f ee cf aa 36 f0 6b
                                                                                                                                                                                                                      Data Ascii: q&+Xq=`?t`6]m]Omvl}?Tb.e`#P_18wbcbn8!\?H}F=o#jf+~0K4!n&]HtGKQIH~~PrAt/XX#Ffl6k
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: ec d8 f2 f4 52 75 aa ea ab 54 5d 5f a5 99 8f 67 8b 19 0d 40 fe 9d f9 b3 1f 7e 4b ff ef 7f f8 2f 29 d3 41 00 00 00 b0 ac 5e 2d 72 32 35 00 00 6b b0 33 1e 6f 4f a6 d3 03 29 d3 41 00 00 58 a0 57 52 d2 70 06 00 00 00 00 00 80 d2 36 6c a5 fc df 12 26 63 00 00 02 a9 56 f3 37 b9 1a b6 62 92 a4 2f 7b dc fc 02 00 00 00 00 ee 17 33 1d 60 0d 7a 4d 07 00 00 2c 6b 35 37 7b 0e 92 8c e9 00 00 80 82 88 99 0e b0 4a 63 9e c7 df ae 00 20 47 31 d3 01 d6 80 3e 1f e5 2a 96 a7 f9 dc f7 80 95 b5 f2 3c 6f 52 92 2c cb ba 20 e9 d9 9c 13 15 d6 4e 49 b2 2c ab 99 6d 46 00 00 00 00 00 50 ca da 5a 26 54 53 35 67 a4 5d 00 ab d7 f5 d4 2f 8c b4 db d6 32 a1 73 17 77 1b 69 1b 00 00 00 00 50 1c ae 63 67 16 fc 33 e7 73 84 00 e0 9e 7e 25 b3 44 35 c0 08 d7 b1 47 25 8d fa ff cc 18 0b 82 40 62 f9
                                                                                                                                                                                                                      Data Ascii: RuT]_g@~K/)A^-r25k3oO)AXWRp6l&cV7b/{3`zM,k57{Jc G1>*<oR, NI,mFPZ&TS5g]/2swiPcg3s~%D5G%@b
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: e4 83 26 ee 02 80 c6 59 b8 f1 26 b4 39 93 d5 03 ed 60 a9 74 00 9b e2 7d 36 d0 8d 96 4a 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 bb 43 a3 e7 6f fa 73 ee 78 eb 0b 71 e0 ae 67 9b 50 03 40 27 3b 34 7a 3e fa 76 5e bd e9 cf 3b b0 ef b9 e8 db 75 f3 9f 07 00 00 00 00 00 00 00 00 ac e8 29 1d 00 cd 32 34 31 3c 12 11 8f 94 ee 20 c6 67 3f f0 5f 97 4b 47 00 34 da c9 0f cf 7d e4 da 95 ef 5f 5b 6f 9b bd ef 18 68 55 0e d0 d9 f6 47 c4 4c e9 08 00 e8 16 f5 fa 9c f3 10 9d cf 9b 29 a0 1d 2c 95 0e 60 53 86 4b 07 00 34 c1 52 e9 00 36 67 6c ec c8 48 e9 06 00 00 00 60 0b 59 4c 83 b1 98 06 23 e2 e1 6a 00 00 e5 4d 55 03 00 00 e8 62 39 e7 e9 9c f3 74 44 9c 2a dd b2 49 07 23 e2 60 4a e9 78 e9 10 00 80 2e e1 da 59 b8 45 39 e7 e5 9c f3 72 44 1c af 46 27 78 38 22
                                                                                                                                                                                                                      Data Ascii: &Y&9`t}6JtCosxqgP@';4z>v^;u)241< g?_KG4}_[ohUGL),`SK4R6glH`YL#jMUb9tD*I#`Jx.YE9rDF'x8"
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: b4 a7 df 78 e1 c1 4a ee 08 00 00 00 00 80 76 d1 9d 3b 80 b6 d2 b0 c9 3a a8 8d bf 7b eb bd b8 e1 77 6e 58 74 f9 fa 2d eb ee 6b 60 0e 00 d7 e1 a5 ff f9 85 83 f7 fd c5 c1 ff bc f6 c6 b5 b7 2c b5 de 97 ff fe 96 f8 cd 7f fa 2f f1 d1 87 1f 35 2a 0d 68 0f 7b 0e 1d 3f dc ff 83 bb bf 33 9d 3b 04 80 d6 51 2a 0d 0d c7 c2 e7 43 ad 38 61 3c 8d 73 62 6a ea d8 74 ee 08 a0 39 95 4a 43 fd 11 51 8e 85 e7 93 de ac 31 34 3b 13 c3 02 0d 51 2a 0d f5 fd ff ec dd 7d 90 1b e7 61 e7 f9 df 33 c4 90 33 23 51 00 87 74 4e 67 af 34 68 3b 72 a4 bb 94 07 62 92 ad ad 44 9b 81 42 8e bd bb 74 9a 50 ed 65 b7 fc 56 03 07 5a ee ee 25 6b c2 c7 7f 76 af ca 45 e8 9f cb 5f 3a 8d 76 b3 75 77 da 74 09 ba c4 ce ea de 34 84 8d 4b d9 2d 9b 60 ce 49 5d d5 d5 ad 87 aa ab ca ee c5 0e 30 62 fc 76 6b 49 33
                                                                                                                                                                                                                      Data Ascii: xJv;:{wnXt-k`,/5*h{?3;Q*C8a<sbjt9JCQ14;Q*}a33#QtNg4h;rbDBtPeVZ%kvE_:vuwt4K-`I]0bvkI3
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: 42 df 9b 5c eb 4a 4a cf fb 58 69 3b eb 91 f4 b0 6a f0 b5 ef 22 3b dd 74 8e eb 48 01 00 ea c1 ac 8a ef a9 eb 7d 5f 1d ab 40 cb e5 8c 48 ea ae d2 ba 2b e1 b0 a4 5d a1 ef f5 85 be 37 14 fa 5e a1 9c 95 84 be 37 5e da 4f 4a 4a ba 45 c5 e3 c8 5a 36 62 1d 50 67 26 54 dc 4e 52 a1 ef 8d 56 62 85 a5 7d e3 94 a4 5d 92 a6 2a b1 ce 2a 18 2a 1d af 44 a6 74 2e e2 a1 28 67 ae e0 a3 63 e5 4c 39 c7 40 2b 09 7d af 50 7a fe 1f 93 fd 71 71 af ec cf 4b 34 93 ac 75 80 a4 7d a5 d7 b3 f1 28 86 85 be 37 2c 29 a9 e2 6b a9 b5 94 75 00 50 af 62 d6 01 30 97 b1 0e 40 7d 3b f5 de 29 2d 9e 59 5c f1 3e 89 ce c4 37 22 ca 01 00 d4 91 57 ff 07 7f ea e5 c1 1f 7e ec cc cc fc 53 4b 17 96 96 56 fb b8 58 3c a6 ab 3e d6 a5 8d 9b 37 c8 89 39 d5 4c 04 50 39 1c 77 00 00 50 db 32 41 90 8f e4 87 4b 00
                                                                                                                                                                                                                      Data Ascii: B\JJXi;j";tH}_@H+]7^7^OJJEZ6bPg&TNRVb}]***Dt.(gcL9@+}PzqqK4u}(7,)kuPb0@};)-Y\>7"W~SKVX<>79LP9wP2AK
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: 8f bd fa ad e8 91 57 ef d1 4d 3d ad 4d 7d f8 8a b6 43 48 47 b6 b4 39 be a1 8d 13 37 b5 35 b2 d5 a9 88 40 cb 87 af 6e 04 00 a0 33 d6 25 bd 20 c9 8b e3 5a 31 8e 6b 55 e3 3c 00 00 ec 67 b2 54 9a ad 58 87 00 00 60 07 2e 5a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 5b 9f 7b e0 ed 0f fc fc 27 17 a6 f4 f8 b7 1f d3 cf 7f f9 11 a3 44 d2 1f 2f 4d 69 fe 8f 3e af 7f f8 e7 bb 6e 3d 77 f7 9d 37 f4 f0 03 ef 98 65 02 00 60 3f 0f b7 d5 a7 97 af 8e eb d9 57 3e a3 a7 be f3 90 2e 5f 19 37 cb 74 f9 ca b8 9e fa ce 43 7a f6 95 cf e8 f2 d5 ed 1c 0f ef a8 fb 01 00 e8 81 ba 75 00 49 93 9e 1f 96 ad 43 74 9b e7 87 73 92 26 8c 63 ac 1b 97 0f a0 69 ce b0 ec 55 49 0b 86 e5 0f b3 4b c6 e5 5b 6e 77 1d 95 93 3a b5 6e 5c 3e 80 fe 50 b4 0e 70 40
                                                                                                                                                                                                                      Data Ascii: WM=M}CHG975@n3% Z1kU<gTX`.Zp[{'D/Mi>n=w7e`?W>._7tCzuICts&ciUIK[nw:n\>Pp@


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      141192.168.2.649880193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC802OUTGET /Ficheiros/Parcerias/29/POCentro_PT2020_FSE_Bom.jpg HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Last-Modified: Fri, 27 Oct 2023 13:31:24 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "816465e1d98da1:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 119538
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC15141INData Raw: ff d8 ff e1 09 ed 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 06 a9 00 00 01 01 00 03 00 00 00 01 01 0c 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 16 e3 60 00 00 27 10 00 16 e3 60 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 37 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 31 30 3a 32 37 20 31 34 3a 33 30 3a 32 38 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                      Data Ascii: ExifMM*(12i `'`'Adobe Photoshop 24.7 (Windows)2023:10:27 14:30:280
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC1024INData Raw: 4a a6 74 bc 6a 63 00 f1 1e ee 64 ea e4 f9 4a fc 81 5b e8 71 8b 62 ab 05 59 d7 97 d9 e4 83 00 00 00 18 39 d0 da b0 12 14 7a 18 75 cf 18 f9 5d a2 e0 98 b2 d7 45 d9 ff 00 39 f8 89 e9 49 cf 20 07 1c f4 c3 99 7e 5d f7 62 e4 c1 a0 60 0e 0e 43 20 00 60 18 32 e1 c7 38 e5 fe 80 00 18 30 e3 2e 70 64 c8 00 18 0e 0e 70 e3 2e 40 c8 00 00 00 00 1a d9 72 d1 f9 39 ed b6 0a e7 80 00 0f ee d2 7b 9b 11 1d af 5d 59 93 f8 fb 20 03 06 79 38 7d 75 af 52 f6 bc 23 75 6b 34 96 b0 c0 00 0e 8c ba df 97 53 73 83 b2 45 68 09 0a 29 7e 7d 31 f1 04 ca 15 84 2d 28 58 08 ab 79 31 04 26 9e 9a 4f f1 4e 13 fb c7 a3 96 b9 2b 8e 46 31 23 26 91 16 17 35 b0 ac 11 d4 c4 f6 30 00 00 02 80 65 00 c1 db e4 df f0 6b 79 a2 00 97 f3 92 21 5c 23 6f ce e7 20 00 44 01 c6 18 12 3a 47 11 6e d3 a8 59 cd 0c a6
                                                                                                                                                                                                                      Data Ascii: JtjcdJ[qbY9zu]E9I ~]b`C `280.pdp.@r9{]Y y8}uR#uk4SsEh)~}1-(Xy1&ON+F1#&50eky!\#o D:GnY
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC16384INData Raw: 8f c9 cf 6d b0 57 3c 00 03 07 f5 3a 5d 8f f3 f5 c7 f3 bb 7f 80 00 00 3f 7f a7 fb 7f b7 d7 f3 7b bd 77 00 00 1d 19 75 bf 2e a6 e7 07 64 81 80 0c 98 32 0c 03 20 18 00 00 64 00 60 c8 00 00 00 05 00 ca 01 83 b7 c9 bf e0 00 0e 48 85 70 80 00 b7 e9 d3 ec 88 03 8c 30 3b 4e 9c 71 8f 1c 3a 6f 10 b6 53 10 b1 e9 d6 ec 02 00 4e 40 a0 e9 f6 5b f4 03 98 21 50 20 74 bb 3f 82 54 28 85 73 fd 1d 82 c9 ab 38 23 82 d7 a7 53 b0 0e 30 a4 40 92 7c 76 ba 35 f2 e0 c6 50 5f 9c 35 df 91 cb 1c 06 41 b7 16 96 6d 97 5c 1f 3a ab c5 11 31 98 c7 3c 7f a3 1c 1c b3 c7 3e b1 70 77 67 a6 54 64 50 00 00 01 1f fd 5b 17 97 95 a3 ad c3 81 8f 95 da 2e 09 8b 2d 74 5d 9f f3 9f 88 9e 94 9c f2 03 84 92 5e 11 93 a3 ac bf f3 42 29 c9 1e 77 4b 58 1c 29 b5 5d e9 ba 30 1d cd 24 4e 92 b6 e2 bd 87 ab 8f 88
                                                                                                                                                                                                                      Data Ascii: mW<:]?{wu.d2 d`Hp0;Nq:oSN@[!P t?T(s8#S0@|v5P_5Am\:1<>pwgTdP[.-t]^B)wKX)]0$N
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC16384INData Raw: 87 1b d1 9f 74 7e 04 12 58 e2 92 7a 78 ad f2 bb 59 72 bd 3e 5e 3f 6b 08 e6 da a3 5a ae 17 5b 8f b2 1b 45 ed e4 c9 c1 f2 a8 79 c3 1b 8e c4 b7 ff 00 d7 81 94 bc 7a 6c 3f 94 44 d6 43 6c 8d 3f 12 1c cf 0e fb 72 ab 80 96 1e cf 1b 53 7d 62 98 03 00 0c 6a fc c0 1c d1 9d b8 28 61 39 ea c8 f2 22 c9 39 9f 56 35 0d c7 60 25 ea 7b 16 ff 00 fe 26 ec 79 92 dc 2a 05 8e 35 31 9c 3a 5c 43 f2 a4 e1 a5 a4 b7 a6 f3 8b ac 64 94 0b 6c ab 9a ff 00 06 f9 eb 67 f8 8e 2d e0 e9 35 53 56 15 0f 03 99 81 7c 2c 9d 86 39 97 ac be be ee 5f e6 5c f1 a9 b1 0e 50 d3 69 11 b2 34 cc 4b b7 95 b4 98 e5 10 7e a7 9e 73 8e 27 7d ac b8 3a 06 84 da 1e 99 07 e8 0f 86 d8 fa 03 e1 b7 87 35 ff 00 bd ac 63 db d7 d7 47 3f 1e cd b1 28 c8 f3 2f b8 68 83 91 c9 da f6 be 43 e4 12 39 d9 fd 7d c7 2a 07 bd af 1e
                                                                                                                                                                                                                      Data Ascii: t~XzxYr>^?kZ[Eyzl?DCl?rS}bj(a9"9V5`%{&y*51:\Cdlg-5SV|,9_\Pi4K~s'}:5cG?(/hC9}*
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC16384INData Raw: f4 dd 3b ad cc 71 c5 7c 41 c5 fc 4b a4 68 d7 1a 2f 15 6b 9a 75 9a 5e df 59 d8 3d d6 8a b7 46 e3 43 bc 8e 29 e6 8d 9d 1f 4e b8 86 da 49 77 14 c9 73 69 70 c5 45 41 68 b5 0b 09 52 78 27 45 92 39 23 65 78 e4 8d d4 32 49 1b a9 2a e8 ea 43 2b 29 21 94 82 0d 0f a0 e3 cf b4 2e 1a e2 dd 16 e3 89 74 2d 36 f1 74 fb 34 bf b3 b9 b8 fe f8 7a da 58 45 25 92 4c d2 b8 8f 50 96 1f 9c c4 52 ab 1a c9 d6 6e 2a b3 2f 08 f1 96 8f c4 da 44 7a 97 14 69 da 7d d0 d2 ce a7 64 6f e1 ba bb b7 8e 59 6c 1e d4 4e d3 7c e6 de 67 7b 79 22 0a cd d6 46 c0 6f 00 09 ee a7 f2 f6 9b ef 83 b6 f3 09 f7 3f c6 9f 56 b6 ff 00 dc 2d 3b 23 4f 5d fb 3e 1e d3 99 1f 53 be 00 55 10 d5 92 da df 7b 27 ba b8 dc 2a b9 32 c2 9b d3 c8 18 2a c7 2d 97 06 f0 8d a2 58 69 ba 74 42 0b 78 23 07 71 23 5e f9 25 99 98 92
                                                                                                                                                                                                                      Data Ascii: ;q|AKh/ku^Y=FC)NIwsipEAhRx'E9#ex2I*C+)!.t-6t4zXE%LPRn*/Dzi}doYlN|g{y"Fo?V-;#O]>SU{'*2*-XitBx#q#^%
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: 02 ac d0 46 8f 1d e2 57 f2 56 07 6b 83 95 49 b7 00 6d c5 7d 16 83 c1 9d 5e fd ab 5c 25 c5 ee 55 51 65 6c 44 d7 1b d5 c8 75 88 bd 4a d6 bf a4 95 3a 27 61 ae 1a 79 98 22 20 25 98 90 02 a8 04 96 24 d0 00 06 64 9c 80 04 9d 98 d7 f8 e2 a4 a6 ab 7f 75 71 18 35 aa c3 24 ce d0 a5 0e 60 24 5b 8a 01 cc 01 4a 65 d9 b6 e1 ee 1c b5 96 f6 fa f1 c4 70 c1 0a 17 96 47 3b 02 aa 82 4e 40 92 69 45 00 b3 10 a0 9c 5b f1 ef da 52 47 a8 f1 41 01 e2 8b a3 25 b6 99 50 0d 22 39 ac d7 62 a7 7e e7 34 8c d1 6d 87 44 cf 2d 70 fc 59 c7 57 5b 8a 6a b6 f6 d1 d1 ae ae e5 02 bd 55 bc 45 97 78 ec df 76 2b 14 6a 77 a5 74 04 57 fb e7 89 a4 f9 be 9f 6e 58 59 69 f1 b1 36 f6 a8 72 27 93 ad 9d c0 06 6b 86 50 ce 72 55 8e 25 48 93 14 38 e2 1f b3 f9 9c 19 b4 db e4 bc 40 4f 4b a9 bd 84 46 55 45 73 54
                                                                                                                                                                                                                      Data Ascii: FWVkIm}^\%UQelDuJ:'ay" %$duq5$`$[JepG;N@iE[RGA%P"9b~4mD-pYW[jUExv+jwtWnXYi6r'kPrU%H8@OKFUEsT
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: 73 d8 f0 de 53 c8 38 aa c0 7e a8 c8 f3 cd e3 cb 6b ca 84 a9 fa 93 ea 62 6a bb 35 07 94 7a 43 c0 3d cd b2 c4 83 b5 99 c5 65 ba ae 73 c5 b3 a6 4d 45 c0 8e 1a bc c3 93 37 68 46 8e 10 6e 9a 82 a9 14 99 83 8b 28 14 dc 85 21 f9 56 39 c0 a9 08 0c 84 c4 9b 82 b4 8d 8a 62 ee 4a 41 d1 ca 73 91 b3 16 2d cc e9 da e6 22 40 63 08 11 32 18 c2 05 28 88 e9 d0 03 e0 e2 5e c1 2c bf 6a 95 9d 93 7f 31 26 e7 90 a9 f6 89 19 37 47 7a f5 7e 44 c0 0a 5e 75 0e 63 68 50 00 0d 7a 00 03 b9 52 b0 cc a0 9a cf b1 36 df 33 96 43 ac 19 44 ba de a2 79 f4 63 1c 5e a2 e4 11 30 72 18 23 ac af c0 0f a1 bc 3a 68 02 20 62 f7 7c e1 95 da cb 32 b0 89 36 e7 b2 35 88 ad 08 54 53 45 07 f7 59 02 dc e6 8a dd 26 e4 4c 84 4b b6 c8 38 14 88 52 fb 12 72 94 44 44 04 c3 c7 9b a5 dc 72 fd 99 c2 db b0 c4 91 6a
                                                                                                                                                                                                                      Data Ascii: sS8~kbj5zC=esME7hFn(!V9bJAs-"@c2(^,j1&7Gz~D^uchPzR63CDyc^0r#:h b|265TSEY&LK8RrDDrj
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: 09 4d f6 3c 9e b8 70 53 14 c6 29 8a 60 31 4c 51 d0 4a 25 e9 01 03 00 86 9a 0f ab c6 de 33 2b e5 4c b4 c6 41 c4 54 69 db 1a 86 10 1f f3 b0 d0 48 b5 b7 10 a2 1a 6a 52 c9 a4 ec a5 36 80 26 28 00 89 4b af 28 7a 9e 30 f2 f1 e9 f5 bb cb 86 46 b9 c9 25 0f 51 a1 d6 27 6e 16 79 55 cc 42 a3 1f 01 5c 8c 56 5e 59 d9 c4 e2 50 fb 5a 08 9c c0 1a 86 a2 1a 71 91 f2 6c 9a 62 94 96 45 be 5b ef 72 09 18 c0 73 26 fa dd 61 73 60 76 43 1c 3c 3a 28 e0 c0 23 e5 d7 8f 0e 9e 0f 07 87 c3 c6 d4 a8 92 8d 54 8f 97 61 86 2a 33 73 31 eb 75 80 bc 74 d5 d1 9f bb 59 88 e7 45 3f ed 55 41 cc 8a a8 ac 50 d4 a0 72 98 0a 22 50 01 1c 11 82 da 3d 15 22 31 96 2d 90 be 49 36 44 c2 44 d3 b4 64 db 0a 91 c6 41 e1 03 4e 75 90 8e 80 62 b2 22 6e 60 21 1d 1b 93 94 54 50 38 f2 00 fd 4f 17 12 f9 72 c7 1e 9b
                                                                                                                                                                                                                      Data Ascii: M<pS)`1LQJ%3+LATiHjR6&(K(z0F%Q'nyUB\V^YPZqlbE[rs&as`vC<:(#Ta*3s1utYE?UAPr"P="1-I6DDdANub"n`!TP8Or
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC5069INData Raw: 62 94 4a d5 04 8c a0 0a e7 59 43 fa 1e eb 7e 6d 99 d3 e2 be 53 80 f4 1f a7 c7 83 c5 f4 03 d6 0e 3d 3e 3f 08 f4 f1 92 73 e5 ca 3e 6a dd 73 8a c7 2e 69 d8 af 1d 43 aa ea 2d 0b 35 8e d7 26 8a d2 32 d6 1b 10 26 a3 66 71 b1 cd 58 09 17 05 53 59 63 a8 e9 13 b7 6c a9 91 39 d1 c5 0f ed b5 e5 b1 de e0 b1 25 ce 59 9b ea f4 22 92 af f1 e5 de 93 73 89 29 e4 ac 70 4b 2f d6 9d 93 b8 f7 91 8c 12 33 09 15 0c 20 93 95 0e dd d2 e2 65 13 47 a3 c1 d1 e1 d7 c2 1d 3c 7d 1d 43 eb 07 d2 e3 4d 03 8f ab f4 47 c3 e8 38 4f df 8e 68 f8 d6 95 fe 93 5b fc e1 5b 04 a7 23 33 95 65 5a 9a 6b 72 5b 75 af 35 ea 65 b2 7c 9b 42 68 ef 2f e2 b8 f4 03 ab 5e c6 b2 20 51 9f 84 4c 08 79 43 26 2f da 82 b2 ca b9 4a 46 42 1a 66 3d f4 44 c4 4b e7 71 92 b1 52 6d 17 61 25 19 24 c1 c1 9a be 8f 90 62 e8 a4
                                                                                                                                                                                                                      Data Ascii: bJYC~mS=>?s>js.iC-5&2&fqXSYcl9%Y"s)pK/3 eG<}CMG8Oh[[#3eZkr[u5e|Bh/^ QLyC&/JFBf=DKqRma%$b


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      142192.168.2.649882193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC582OUTGET /assets/img/social/instagram.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "e9e3865b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 3039
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC3039INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 42 00 00 00 42 08 06 00 00 00 e3 54 00 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                                                                                                                                      Data Ascii: PNGIHDRBBTtEXtSoftwareAdobe ImageReadyqe<kiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      143192.168.2.64987813.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 502
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                      x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150745Z-16849878b78x6gn56mgecg60qc0000000a30000000002bsy
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      144192.168.2.64988613.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                      x-ms-request-id: 3281a84b-401e-0029-700c-289b43000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150745Z-17c5cb586f6zcqf8r7the4ske000000000h00000000047t0
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      145192.168.2.64988713.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                      x-ms-request-id: 055e5760-501e-00a0-45eb-289d9f000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150745Z-17c5cb586f6lxnvg801rcb3n8n00000008ag000000000f79
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      146192.168.2.649884193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC581OUTGET /assets/img/social/LinkedIn.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Last-Modified: Wed, 02 Feb 2022 15:41:34 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "695e7d5b4b18d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 1834
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC1834INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 42 00 00 00 42 08 06 00 00 00 e3 54 00 e8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 06 cc 49 44 41 54 78 da ec 9c 6d 6c 13 75 1c c7 af b7 6b 57 fa c4 da b2 b2 07 b6 65 cc 35 9b c9 78 70 c1 44 c2 0b 5f 6c 0a d1 c4 a0 40 42 62 a2 2f 8c 31 51 21 c6 f1 02 61 1a a2 a2 51 48 50 13 49 7c 67 8c 89 11 11 c1 17 03 c6 5b e3 0b 56 81 38 b2 8e c9 92 3d b1 ad db ba d1 ae a5 6b ef 7a 7e 7f cd 6c ba ae 4f 77 5d d9 b5 e7 2f b9 a6 bd 5d ff bb df e7 7e 8f ff fd ff d3 f4 f5 f5 31 85 94 f6 f6 f6 96 a9 a9 a9 86 60 30 b8 2f 1a 8d 76 2c 2d 2d 99 05 41 30 e3 bd 01 87 56 14 45 96 ae d3 68 34 51 96 65 23 38 1e 95 95 95 f9 cb cb cb 7d 78 7f c3 60 30 f4
                                                                                                                                                                                                                      Data Ascii: PNGIHDRBBTtEXtSoftwareAdobe ImageReadyqe<IDATxmlukWe5xpD_l@Bb/1Q!aQHPI|g[V8=kz~lOw]/]~1`0/v,--A0VEh4Qe#8}x`0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      147192.168.2.649885193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC580OUTGET /Ficheiros/Parcerias/4/bon.gif HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC215INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jun 2015 10:19:04 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "020c6c799fd01:0"
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 2491
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC2491INData Raw: 47 49 46 38 39 61 ae 00 3c 00 e6 00 00 ff ff ff b5 08 43 a6 0b 41 c4 06 44 9b 0e 40 fe f7 f9 72 16 3c 83 12 3d 8d 10 3f ce 03 45 fc e7 ee 6b 17 3b bd 07 43 ad 0a 42 d6 02 46 94 0f 3f f7 bd cf fd f1 f5 f4 a5 be fd ed f2 7d 13 3d ed 6b 94 de 00 47 e9 4a 7c fb dd e6 f8 d0 dd e7 36 6e f1 8c ac ea 53 83 e7 3b 72 ec 63 8e f8 c5 d5 f3 9b b7 ee 70 98 f6 b7 cb f6 b2 c7 fa d4 e0 e5 28 64 ef 7e a2 f7 e0 e7 eb 5b 89 fa d9 e4 f0 84 a6 f5 ad c4 f9 cb d9 e8 44 78 e8 40 75 ec 66 91 f2 92 b0 f3 9f ba ee 74 9b f2 95 b3 e4 1f 5d e6 32 6b e5 2c 67 e4 22 60 ef 79 9e d5 03 47 f7 f0 f3 e5 c3 cf eb 58 86 cf 44 73 f1 c0 d0 df 83 a1 e3 94 ae d7 63 8a cc 66 89 ce 86 9f d6 42 73 a5 6e 85 c3 16 50 e5 b2 c4 de c4 ce e1 10 53 d2 96 ac ed b2 c5 cc 33 66 d4 13 51 d3 a5 b6 74 26 47 a0 5d
                                                                                                                                                                                                                      Data Ascii: GIF89a<CAD@r<=?Ek;CBF?}=kGJ|6nS;rcp(d~[Dx@uft]2k,g"`yGXDscfBsnPS3fQt&G]


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      148192.168.2.649883193.136.67.2084433708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC818OUTGET /assets/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                                                                                                                                                                      Host: www.ubi.pt
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.ubi.pt
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://www.ubi.pt/assets/css/font-awesome.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: UBISITE=lastVisit=30/10/2024 15:07:30&aceitaCookies=0; SERVERID=A; _ga=GA1.1.1554125671.1730300855; _ga_47K4P25LY6=GS1.1.1730300855.1.1.1730300855.0.0.0; _ga_RE1VTYRMNR=GS1.1.1730300855.1.1.1730300855.60.0.0
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/x-font-woff2
                                                                                                                                                                                                                      Last-Modified: Mon, 09 May 2022 11:15:36 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "ca1aa81b9663d81:0"
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 77160
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC15095INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                                                                                                                                      Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC1024INData Raw: 15 69 1a 6e 2e 4b dc 49 7c ee 52 84 02 a0 f7 40 df 50 82 86 fe e6 40 85 91 dc 50 8f e3 bd 1c 2a b1 96 1b 8a 61 b2 97 c3 f5 04 b6 6b 40 0c ce db 9f 8c 0f 95 7f af a3 94 97 ed 3d 49 9a 84 09 e0 3d 9b 6c 17 9b c1 01 bb 8e 5b bc a9 bc d7 92 22 c4 68 ec 58 30 8f 51 d2 9c 08 66 01 a7 fb cb 92 dc e2 ed 8e 96 f7 63 dc 1e 3c 1d 23 39 60 7c 63 4f 7d 24 6f 01 3e 65 a9 58 3c 8c 60 2c fa 6f be 90 11 a9 5f b1 e8 4b 89 33 0b e7 0c 8c 8d 8e 83 15 70 96 7b 59 12 b1 05 87 95 e1 1e 41 6e 5b ed 19 39 ab 4d db 08 0d a9 54 28 21 22 be a8 06 3f 5a b0 5d 03 83 69 05 45 c4 6d b2 0b c4 9e c2 3e d5 27 96 86 99 e5 7b 47 c8 74 9d 1a af 20 aa d7 2a 11 7e a6 fc eb 9a 79 b9 95 eb 60 89 27 ab 41 fb 3f d9 98 23 01 fc d4 29 02 b7 10 6f c6 28 24 e2 f5 e3 c8 89 db 95 4c 9f 8d d4 fc 76 59 4f
                                                                                                                                                                                                                      Data Ascii: in.KI|R@P@P*ak@=I=l["hX0Qfc<#9`|cO}$o>eX<`,o_K3p{YAn[9MT(!"?Z]iEm>'{Gt *~y`'A?#)o($LvYO
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: 69 6c f8 46 bd 5a c5 ea 66 9b ff cb f9 68 58 da 63 87 98 d4 ec 1e 2e 62 0c e8 ea 42 2a ac 7c 26 bf e2 8f 7c 67 ab b7 65 2f ca 6b c8 75 bb fe 76 5c 5f 48 87 b6 9e 9e 62 82 a0 0c 07 fa 64 d9 70 e1 47 9b be 2f eb 41 9a 7d f3 c0 08 e3 ac ac 27 ec f7 78 c8 9c ae d5 8b e1 b9 3b d6 45 f0 dd d8 e9 0a cb 21 57 b8 dc df e8 04 07 80 6a cc cc 7b aa ed 9c d9 5a 49 24 df 7a be 7b 4f de 14 70 af 1e 3b e7 78 a6 12 b0 3d d7 ba 98 71 de 7b fd d3 f5 a0 f5 c9 35 fa 6c 32 b8 33 4f 8e 0c e5 3d 01 19 f9 40 ed 13 6a 86 6a 23 0c 13 f8 47 59 bf 54 93 6e a1 3e f9 26 de ac 0e af cd 23 83 cf 43 42 cf a9 ff 7a 4c 1e 75 79 b5 f9 dd 6c 7f 53 1f 02 ef 61 bd 61 97 a5 ee 30 c7 4c 54 76 82 c0 33 96 e2 2c 8c 32 0a e5 73 64 54 01 72 e7 55 7d 45 dd 03 95 9c dd 6c 00 31 e0 b7 7a a2 60 58 0f 61
                                                                                                                                                                                                                      Data Ascii: ilFZfhXc.bB*|&|ge/kuv\_HbdpG/A}'x;E!Wj{ZI$z{Op;x=q{5l23O=@jj#GYTn>&#CBzLuylSaa0LTv3,2sdTrU}El1z`Xa
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: d7 32 b4 0f 08 5e 5b 31 7e 52 7b ef 08 eb 9a ac 97 19 b2 bc c9 87 a2 3a 6b 0e 43 11 55 12 27 35 6e 98 90 1c 25 a1 27 d7 43 58 02 50 30 36 47 83 db ae 91 fb 6c 5b e9 3c 96 1b 4e 83 73 63 4f 46 65 51 fa ca 2d 92 67 69 24 f3 18 52 4e e8 13 b2 fd 6f 19 37 d2 57 7a 9a 0d 5f 74 ba b9 22 3f ea 7a 3c 51 d5 eb 6c 26 b5 91 42 2c 35 ec a5 22 fa 7d 12 5c d9 11 db 69 5e 93 7c 7d c3 f0 b1 a2 52 9f 9c bd d8 19 e8 b4 6c 0f 3b 7f 24 89 8c d1 bb f9 27 64 78 77 e1 f2 41 2a c6 cd ba 31 0f 5f 77 f0 66 24 6f 72 97 77 a6 56 a5 15 24 0a c8 e9 54 1d db 48 06 69 f9 f3 03 fa f2 d3 4c 16 db e2 16 fc e4 6c 56 07 63 5c a0 a7 bc be 37 4f 0b ec 8a 9a 0e b7 f4 c5 b9 52 86 44 29 d7 5d ee f8 bc 8c 42 ee d1 01 d3 e4 b6 3d 33 95 e8 e9 71 46 c9 4d 4d c9 e8 c8 93 86 42 ca fc 67 b7 c9 d8 db 0a
                                                                                                                                                                                                                      Data Ascii: 2^[1~R{:kCU'5n%'CXP06Gl[<NscOFeQ-gi$RNo7Wz_t"?z<Ql&B,5"}\i^|}Rl;$'dxwA*1_wf$orwV$THiLlVc\7ORD)]B=3qFMMBg
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC16384INData Raw: 07 68 12 37 fc 39 b3 57 f7 46 c9 9c 2c 73 52 06 85 cb df 95 7a 48 37 d2 7a cf 99 cc 46 72 63 48 4b fc ff f8 1a df 6f 19 53 ae e1 e3 46 61 30 19 c3 16 ad 7a b2 81 95 68 c7 43 aa 1c ce d7 3a 2b 06 2f a1 9d af d5 d2 ad fd 5b 2d 57 98 c0 20 70 02 94 04 c0 d0 33 14 76 e8 ed 5c 75 71 c7 47 47 2b d4 9b 44 58 29 dd e0 9e 03 27 d6 06 e3 b7 26 4d eb 75 19 c6 97 d3 c3 9b 7e 45 ad bc de 88 8c 57 7f 17 70 a7 f6 db 35 02 4a d9 70 47 d5 a0 d3 d2 f4 b4 30 cc ea 8c 5f d5 d4 8d aa 8e 00 df 71 57 ff c4 98 94 98 0a 7f 5d 35 98 78 0c 92 00 c9 f6 a0 9e 16 e0 f9 31 cb 79 75 d2 26 e6 a7 0e af 38 48 c8 8f 27 13 9f fe 3b a4 d2 40 bb 3c 51 ee 76 f5 38 b9 84 8c ad be 75 56 ac 3c 1e e6 b7 c9 a6 45 59 29 16 2b 99 ef 74 6e b9 b1 7c ce df b2 d5 4b b5 f4 95 0c d4 1f dd e9 b5 d5 33 2a 89
                                                                                                                                                                                                                      Data Ascii: h79WF,sRzH7zFrcHKoSFa0zhC:+/[-W p3v\uqGG+DX)'&Mu~EWp5JpG0_qW]5x1yu&8H';@<Qv8uV<EY)+tn|K3*
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC11889INData Raw: 37 00 7c 60 10 80 cd da d6 7a 12 b0 c6 48 30 95 1c b4 cf 69 6b 59 98 3d 32 c7 16 16 e4 e1 ef fb e5 6e 0d 5f fb d7 75 ff 58 bf fe 47 57 56 d2 b9 8e 8e b3 81 59 5d 2f 4b 3c 4a ee 54 64 6e 16 9d b8 b8 59 b3 ed e6 f5 4a 4d 36 40 e0 e7 72 dd 8d 9c 1b f3 4e fb 62 6a be ef d3 44 1d 38 b5 7c 20 cd c2 27 e4 2b 5e 0e b7 6a 8d 8b 74 7d 8c f3 07 fb ce 81 b4 62 46 41 47 c4 8a 90 a4 bd cc 83 f9 e9 a2 2f af 9d 63 96 44 a7 3b 27 66 b4 7b 73 88 29 79 b1 c0 18 27 fa 09 f9 4b 31 37 b4 fa 93 45 e5 d3 6d fa e8 98 b7 d2 94 d3 7f 1b 6b e1 3c 23 fa 04 eb fd af e1 ea a8 8f 53 d4 f8 49 b8 c0 56 90 3a e0 09 c7 65 f0 f8 1b 38 1e 5a 99 28 74 20 69 bb f7 40 3e 06 f6 38 5b 84 e6 c0 eb 34 58 4c ef fd f0 fb 87 7b a2 c0 4a 2e fe 17 ca 14 2e 0a 35 7c 45 bc cf 5e 5d 73 d2 9d 63 9d 43 11 7e
                                                                                                                                                                                                                      Data Ascii: 7|`zH0ikY=2n_uXGWVY]/K<JTdnYJM6@rNbjD8| '+^jt}bFAG/cD;'f{s)y'K17Emk<#SIV:e8Z(t i@>8[4XL{J..5|E^]scC~


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      149192.168.2.64988813.107.246.45443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-30 15:07:45 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Wed, 30 Oct 2024 15:07:45 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                      x-ms-request-id: b357c660-c01e-008e-6e16-297381000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241030T150745Z-15b8d89586fdmfsg1u7xrpfws00000000cf0000000007qmp
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-30 15:07:46 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:11:07:19
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:11:07:22
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2196,i,2044633760285464088,3340242826383012979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:11:07:24
                                                                                                                                                                                                                      Start date:30/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ubi.pt"
                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      No disassembly