Edit tour

Windows Analysis Report
http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccess

Overview

General Information

Sample URL:http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccess
Analysis ID:1406556
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccess MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1952,i,10133788931452361943,7724165584998542537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://derekcotton.com/cgi-sys/images/f.pngAvira URL Cloud: Label: phishing
Source: https://derekcotton.com/cgi-sys/images/404mid.gifAvira URL Cloud: Label: phishing
Source: https://derekcotton.com/cgi-sys/images/404bottom.gifAvira URL Cloud: Label: phishing
Source: https://derekcotton.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://derekcotton.com/cgi-sys/images/404top_w.jpgAvira URL Cloud: Label: phishing
Source: https://derekcotton.com/htaccess?CA=933697&PA=2445527Avira URL Cloud: Label: phishing
Source: https://link.edgepilot.com/s/e5bfd306/GNd1eJTCNEmSEHo2ufWwoA?u=http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccessHTTP Parser: Base64 decoded: http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccess
Source: https://derekcotton.com/htaccess/?CA=933697&PA=2445527HTTP Parser: No favicon
Source: https://link.edgepilot.com/s/e5bfd306/GNd1eJTCNEmSEHo2ufWwoA?u=http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccessHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 96.7.140.109:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 96.7.140.109:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.51.145
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.140.109
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /htaccess?CA=933697&PA=2445527 HTTP/1.1Host: derekcotton.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /htaccess/?CA=933697&PA=2445527 HTTP/1.1Host: derekcotton.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/js/simple-expand.min.js HTTP/1.1Host: derekcotton.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/f.png HTTP/1.1Host: derekcotton.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/404top_w.jpg HTTP/1.1Host: derekcotton.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/404mid.gif HTTP/1.1Host: derekcotton.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/404bottom.gif HTTP/1.1Host: derekcotton.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/f.png HTTP/1.1Host: derekcotton.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/404top_w.jpg HTTP/1.1Host: derekcotton.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/404mid.gif HTTP/1.1Host: derekcotton.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: derekcotton.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-sys/images/404bottom.gif HTTP/1.1Host: derekcotton.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: derekcotton.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oNS+Dd6DFMcrUvW&MD=tOHPEbuV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: derekcotton.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: derekcotton.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /htaccess/?CA=933697&PA=2445527 HTTP/1.1Host: derekcotton.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: derekcotton.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: derekcotton.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oNS+Dd6DFMcrUvW&MD=tOHPEbuV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /s/e5bfd306/GNd1eJTCNEmSEHo2ufWwoA?u=http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccess HTTP/1.1Host: link.edgepilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/app.css?v=1 HTTP/1.1Host: link.edgepilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.edgepilot.com/s/e5bfd306/GNd1eJTCNEmSEHo2ufWwoA?u=http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccessAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.edgepilot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://link.edgepilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.edgepilot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://link.edgepilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.edgepilot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://link.edgepilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: link.edgepilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://link.edgepilot.com/s/e5bfd306/GNd1eJTCNEmSEHo2ufWwoA?u=http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccessAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: link.edgepilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /htaccess?CA=933697&PA=2445527 HTTP/1.1Host: derekcotton.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /htaccess/?CA=933697&PA=2445527 HTTP/1.1Host: derekcotton.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: derekcotton.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: derekcotton.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: derekcotton.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: derekcotton.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccess HTTP/1.1Host: refer.ccbill.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccess HTTP/1.1Host: refer.ccbill.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: 933697=CLICKS2U2FsdGVkX181Bh^vywgXLIIBb48B^pjj0Tw*; TS01121727=01c886b93cd3f20ae0e723d7ebf82af081b6487e915153c6a93494889b4116eca1ae1ec29f91d7a52bbc6b7e3cefb2714fed22cb81; TS0163356d=01c886b93cb69375f1120f4a793a17a4112aef484d5153c6a93494889b4116eca1ae1ec29fa7301fc6210280432c8489414d11692a89fc9121794aafea873a7bfcb4e3eeca
Source: global trafficHTTP traffic detected: GET /cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccess HTTP/1.1Host: refer.ccbill.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: TS01121727=01c886b93cd3f20ae0e723d7ebf82af081b6487e915153c6a93494889b4116eca1ae1ec29f91d7a52bbc6b7e3cefb2714fed22cb81; 933697=CLICKS2U2FsdGVkX1!lvHvGvrYVb^e3tey8ePeUTPY*; TS0163356d=01c886b93c03a9ce1cb1fa09ef0d351befeef456835153c6a93494889b4116eca1ae1ec29fa7301fc6210280432c8489414d11692abb06b244e93bf16a6b03feab1d9216f6
Source: unknownDNS traffic detected: queries for: refer.ccbill.com
Source: unknownHTTP traffic detected: POST /filter HTTP/1.1Host: link.edgepilot.comConnection: keep-aliveContent-Length: 351Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://link.edgepilot.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://link.edgepilot.com/s/e5bfd306/GNd1eJTCNEmSEHo2ufWwoA?u=http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccessAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 11 Mar 2024 12:03:43 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 30 Sep 2022 16:13:41 GMTAccept-Ranges: bytesContent-Length: 17108Vary: Accept-EncodingContent-Type: text/html
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 11 Mar 2024 12:04:28 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 30 Sep 2022 16:13:41 GMTAccept-Ranges: bytesContent-Length: 17108Vary: Accept-EncodingContent-Type: text/html
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 11 Mar 2024 12:04:59 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 30 Sep 2022 16:13:41 GMTAccept-Ranges: bytesContent-Length: 17108Vary: Accept-EncodingContent-Type: text/html
Source: chromecache_79.1.drString found in binary or memory: http://code.jquery.com/jquery-3.3.1.min.js
Source: chromecache_74.1.dr, chromecache_80.1.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_79.1.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_87.1.drString found in binary or memory: https://github.com/redhotsly/simple-expand
Source: chromecache_80.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_87.1.drString found in binary or memory: https://raw.github.com/redhotsly/simple-expand/master/licence-mit.txt
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 96.7.140.109:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 96.7.140.109:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: classification engineClassification label: mal48.win@18/35@18/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccess
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1952,i,10133788931452361943,7724165584998542537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1952,i,10133788931452361943,7724165584998542537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1406556 URL: http://refer.ccbill.com/cgi... Startdate: 11/03/2024 Architecture: WINDOWS Score: 48 13 www.google.com 2->13 25 Antivirus detection for URL or domain 2->25 7 chrome.exe 9 2->7         started        signatures3 process4 dnsIp5 15 192.168.2.16, 138, 443, 49698 unknown unknown 7->15 17 239.255.255.250 unknown Reserved 7->17 10 chrome.exe 7->10         started        process6 dnsIp7 19 derekcotton.com 192.185.84.70, 443, 49700, 49701 UNIFIEDLAYER-AS-1US United States 10->19 21 refer.ccbill.com 64.38.240.20, 49698, 49699, 80 SECURED-SERVERSUS United States 10->21 23 4 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccess0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://getbootstrap.com)0%Avira URL Cloudsafe
https://derekcotton.com/cgi-sys/images/f.png100%Avira URL Cloudphishing
https://derekcotton.com/cgi-sys/images/404mid.gif100%Avira URL Cloudphishing
https://derekcotton.com/cgi-sys/images/404bottom.gif100%Avira URL Cloudphishing
https://derekcotton.com/favicon.ico100%Avira URL Cloudphishing
https://derekcotton.com/cgi-sys/images/404top_w.jpg100%Avira URL Cloudphishing
https://derekcotton.com/htaccess?CA=933697&PA=2445527100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
link.edgepilot.com
199.30.234.133
truefalse
    high
    refer.ccbill.com
    64.38.240.20
    truefalse
      high
      code.jquery.com
      151.101.130.137
      truefalse
        high
        maxcdn.bootstrapcdn.com
        104.18.10.207
        truefalse
          high
          www.google.com
          142.251.2.104
          truefalse
            high
            derekcotton.com
            192.185.84.70
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://link.edgepilot.com/s/e5bfd306/GNd1eJTCNEmSEHo2ufWwoA?u=http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccessfalse
                high
                https://derekcotton.com/favicon.icofalse
                • Avira URL Cloud: phishing
                unknown
                https://derekcotton.com/htaccess/?CA=933697&PA=2445527#false
                  unknown
                  https://derekcotton.com/htaccess?CA=933697&PA=2445527false
                  • Avira URL Cloud: phishing
                  unknown
                  https://code.jquery.com/jquery-3.2.1.min.jsfalse
                    high
                    https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.cssfalse
                      high
                      https://derekcotton.com/cgi-sys/images/404mid.giffalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccessfalse
                        high
                        https://derekcotton.com/cgi-sys/images/f.pngfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://derekcotton.com/cgi-sys/images/404top_w.jpgfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://link.edgepilot.com/css/app.css?v=1false
                          high
                          https://derekcotton.com/htaccess/?CA=933697&PA=2445527false
                            unknown
                            https://link.edgepilot.com/filterfalse
                              high
                              https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.jsfalse
                                high
                                https://derekcotton.com/cgi-sys/images/404bottom.giffalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://link.edgepilot.com/favicon.icofalse
                                  high
                                  http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccessfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://getbootstrap.com)chromecache_74.1.dr, chromecache_80.1.drfalse
                                    • Avira URL Cloud: safe
                                    low
                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_80.1.drfalse
                                      high
                                      http://code.jquery.com/jquery-3.3.1.min.jschromecache_79.1.drfalse
                                        high
                                        http://gmpg.org/xfn/11chromecache_79.1.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          199.30.234.133
                                          link.edgepilot.comUnited States
                                          13380ASN-CUSTUSfalse
                                          104.18.10.207
                                          maxcdn.bootstrapcdn.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          151.101.130.137
                                          code.jquery.comUnited States
                                          54113FASTLYUSfalse
                                          64.38.240.20
                                          refer.ccbill.comUnited States
                                          32164SECURED-SERVERSUSfalse
                                          142.251.2.104
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          192.185.84.70
                                          derekcotton.comUnited States
                                          46606UNIFIEDLAYER-AS-1USfalse
                                          IP
                                          192.168.2.16
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1406556
                                          Start date and time:2024-03-11 13:03:14 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 38s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccess
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:14
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal48.win@18/35@18/8
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.139, 142.251.2.100, 142.251.2.138, 142.251.2.113, 142.251.2.102, 142.251.2.101, 142.251.2.84, 34.104.35.123, 23.45.12.153, 142.251.2.94, 142.250.101.139, 142.250.101.102, 142.250.101.138, 142.250.101.101, 142.250.101.113, 142.250.101.100
                                          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697&amp;PA=2445527&amp;HTML=https://derekcotton.com/htaccess
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 11 11:03:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9766397060643044
                                          Encrypted:false
                                          SSDEEP:48:8cBd1cTVAaGHAidAKZdA1FehwiZUklqehly+3:8c27l+y
                                          MD5:F1C3E3A9B999CC2CC2174F3815E009BB
                                          SHA1:1191EF9C444D14509E6F312F2B907B5BEDDB2078
                                          SHA-256:52FEC8991520FA7148592A82C0C2FBAE723B333D728B0FF647C6577924C0B07B
                                          SHA-512:9B44E4E06FF6C2150ED6B119C888FA2AC0B81323B1160A14F34E367C36910D597E2940467B06A0A04C829487FF9C4F538B56DCE189D3E31EC6C348778CE46E6A
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....O.).s..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkXm`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkXt`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkXt`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkXt`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkXv`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W.{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 11 11:03:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):3.9962143723620867
                                          Encrypted:false
                                          SSDEEP:48:8Pd1cTVAaGHAidAKZdA1seh/iZUkAQkqehuy+2:8A779Qny
                                          MD5:A756DBFA278F294534BFB51EC3FAD6EF
                                          SHA1:7DBEEDFB0A836F01F6BF16888BB48A5B29A64189
                                          SHA-256:FA961762CB2991C0298643FC65D2479CE2ADDC4E0654FB7F4055104E886F1019
                                          SHA-512:98712A158B6EE695EE485F4A3381CB8C6A070C0877B68984C28184262C84E8ABEF288D43F707297CE3F2127E83C5E6EEC1E16BA33FFFFAEB6AD542BA300937FA
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,......!).s..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkXm`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkXt`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkXt`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkXt`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkXv`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W.{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.004006697964581
                                          Encrypted:false
                                          SSDEEP:48:8+d1cTVAaAHAidAKZdA14meh7sFiZUkmgqeh7s4y+BX:837FnSy
                                          MD5:DE93A7145D2C2C7FA70F30C201FEB52A
                                          SHA1:5150110CCA690E33AEB85D2BE6ABD10D5C4F1F96
                                          SHA-256:845EBF4C65BCDACD39282091E96AAB28285B7AC7FD9021172A4A32BF1DB685B7
                                          SHA-512:1C600301CCAD743261756096E07BCE1C5B31A9A3EC2A22A01AC6DFA52383143DE33BF60F272DEE30BEBDBE9DA458A8A438F92C419BB7401C0E12CD85A0DC57A4
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkXm`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkXt`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkXt`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkXt`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W.{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 11 11:03:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.993429105148839
                                          Encrypted:false
                                          SSDEEP:48:8Ud1cTVAaGHAidAKZdA1TehDiZUkwqehqy+R:8h7oQy
                                          MD5:EA116359DBF35E07BE6FC017C6E7C254
                                          SHA1:607B24ABA93BFD3B66034C5302BD75E048ECF1A8
                                          SHA-256:2F2C1F29BBA4B7647A2BB211421319F6A91055ACB76BF7C9BCD0129CD5554D34
                                          SHA-512:C5659DC09DF5F2A2B4A8B1B011A8E7E06786620461873534E1B4E9BBE1C23216AA6204E639517BFC27538F5AA6BC9DC82C00E64F0136C0D70F02292BF5036FF4
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.......).s..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkXm`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkXt`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkXt`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkXt`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkXv`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W.{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 11 11:03:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9835029609334627
                                          Encrypted:false
                                          SSDEEP:48:8od1cTVAaGHAidAKZdA1dehBiZUk1W1qehcy+C:8N7Y98y
                                          MD5:2575D876AFEAF0FFD6EF5B8533BB2A29
                                          SHA1:7A1D46C2760A124378981116D99323B2F562A885
                                          SHA-256:FD95BA713C894247125EFEC80C9B62FE76CF5BDABAFB5E05A1E5A34EDEF2F20C
                                          SHA-512:6249C68FFCFF2BEBF5F6894FF68C35920D78174E1F889560B2C4C852CAA470B6A0AF9C8F355EBDB41DF3BB5751BAFD44F82D73EF38E9F217F4D40B87447FA0B1
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....^.().s..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkXm`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkXt`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkXt`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkXt`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkXv`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W.{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Mar 11 11:03:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.992291233486368
                                          Encrypted:false
                                          SSDEEP:48:8kmd1cTVAaGHAidAKZdA1duTeehOuTbbiZUk5OjqehOuTbSy+yT+:8O7qTfTbxWOvTbSy7T
                                          MD5:AD7D0D0B62FDF8552B4C65BB2AF1E941
                                          SHA1:9DEDF914C2B7F64D79B4305CDCDC6AFB2A029A02
                                          SHA-256:0E906F249B952DC6E091DFEC8EA587C7FDD7AD6C02843314C1AC61C48EED1CD6
                                          SHA-512:D1C6A57EB2E2C0F8DCAAC48DF8337DBCB6068A01EA2C29FA241B2EEABE66CFE3927B7EB4AD9CC20CF61A5100497430544BB0B45EDD68777820F18D199DE58FC6
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....t..).s..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IkXm`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VkXt`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VkXt`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VkXt`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VkXv`...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........W.{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):18239
                                          Entropy (8bit):7.972727118302574
                                          Encrypted:false
                                          SSDEEP:384:3bf01dOjMX9Oi9891zgQ2p4898X+3yFl+CeweQfUuBkZ:rf01oj+Or1kt3CFlVewnFBkZ
                                          MD5:48AB4A603B81E4FEED659BF03483C419
                                          SHA1:286B69301307E6C14EC3D32F85CDB8FCFBAD9DA6
                                          SHA-256:0ED026C4829F5BB704EA921A525D9E60BE74C072444E16AF21CB3CF90439E335
                                          SHA-512:C0236B6BFD97A3025701E9F6496D2349E10A34B09CE5B1B7FBC1AA0CD66A0B5CAE45A0451C02DB545A3FA9EDC724574342D44956246BAFB546D59AE95EDDB2FD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://derekcotton.com/cgi-sys/images/f.png
                                          Preview:.PNG........IHDR...............A>....sRGB.........bKGD..............pHYs.................tIME.......y.CF.. .IDATx..i.$.u.x.{..Y..]U..... ...A.(..$....I}.e.d.8...<...-.,[......Z..c.h..B........N.;...TWUW.j.-..;?b{..Y.....I..2+++3...{.}.3.gn....:'.s...?.........y..^..O.RMhUi..g.4.Q.sA\I..........*H...).D....o..4*_q..=UD.w.......n.9..`...?.[....vW0?...fc.F........T.P.Rp..".....N..dL.... U.<...g"......5b&.....\.`."T.`.ML\~..{.`GF`GF.F.&.@.0L@.^.#U....$..:.H..hs..G.j..Hc. ..-.'(z......W..........3...s.=.......#._*.&...<...,Z.....a...IN..]..O.gHf.._.Z@..N.....c..om....Q.O...[....>87.7.<..`......B...A....".&&.1=.........:..CEJ.Q.0z.G+..3.x.g.....^tWV....i-H>...U..q...q....W<...s;<.8........i.hh81...Esz....@T......^t.....<X,.&.>......c."..>l.{..v;......O.n.?.#8...:Oy.|.{..I+..g... ......0..?$.E.Er.h....."L..?%U...G..RIM..m...d......H.....,z++....sV..n^[....)..z,=..3N;...um..g.~...................... P.Q.Q....+........j@Dc.R....@..;.....&.qP|....o.\..3.......1.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 868 x 4
                                          Category:dropped
                                          Size (bytes):120
                                          Entropy (8bit):6.060493667147718
                                          Encrypted:false
                                          SSDEEP:3:CcnebN95vXG5Z1CK/7kCfrpvsdhyt86psoPHHn:tQG5Z1Dn+Wy6pseH
                                          MD5:DC8055F43FBB4A4B6DFB298EC35188F2
                                          SHA1:1FFC540743DE1CDB929D9D1218978005141E8D9D
                                          SHA-256:B857737891B84293B3DF526B48CE3D54FDCC5789C250EADFF9DD38E3C2C68CAF
                                          SHA-512:2CC173EFBA132E4352582F000F226E86A9A898B8A3AC1BA9633B2F19838B618EE3047555928E5258CC97E514D6F96ADF86391F7C6104288F1A61543E93B13518
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89ad.................!.......,....d.....I...............H....................D..VL*.....J.T..P.j......-...;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):1310
                                          Entropy (8bit):5.34821857415734
                                          Encrypted:false
                                          SSDEEP:12:3YwuOrbevXXOajELYwwHVvjU321Kd5ck1ToEL7Ri71XaVyksYpbQyb8WAEd0+DhR:3YwuOrceRtIoGE51Hw71Yb4EbUWemEC
                                          MD5:5FD6C81E2D45BD71EF47570F15EB622A
                                          SHA1:474672BAF3BF959B770A21ED2AD0FD6C3EAC424C
                                          SHA-256:C0F777284D7D75A641591D10D3CD99457F19F816FB3C6E2E6AB295F3EDA52E99
                                          SHA-512:5BF4DA717F0C50FAC0C6690F9FE176719DB74FF7A923F2B25FA52D197D71A880A8B008EB64AB4DAA8E8400FB338B1C1ED1D59DB44B3627D88F7F5194D6AC6023
                                          Malicious:false
                                          Reputation:low
                                          URL:https://link.edgepilot.com/favicon.ico
                                          Preview:<html>. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>404 - page not found</title>. <link href="/css/app.css?v=1" rel="stylesheet">. <link href="//maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-BVYiiSIFeK1dGmJRAkycuHAHRg32OmUcww7on3RYdg4Va+PmSTsz/K68vbdEjh4u" crossorigin="anonymous">. <script src="//code.jquery.com/jquery-3.2.1.min.js" integrity="sha256-hwg4gsxgFZhOsEEamdOYGBf13FyQuiTwlAQgxVSNgt4=" crossorigin="anonymous"></script>. <script src="//maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js" integrity="sha384-Tc5IQib027qvyjSMfHjOMaLkfuWVxZxUPnCJA7l2mCWNIpG9mGCD8wGNIcPD7Txa" crossorigin="anonymous"></script>. <meta name="norton-safeweb-site-verification" content="vo5jo2vr2es9toa19icr3h7q2hi6r6wqxg2e2qy7s06inecm48l-xszjfgzrt97-wwnlobyo8751zji5y68-iv6m14v35a8xr0is-usi88c7u6tn57czk90oepmrfgw1" />. </head>. <body>. <nav class="navb
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32033)
                                          Category:downloaded
                                          Size (bytes):37045
                                          Entropy (8bit):5.174934618594778
                                          Encrypted:false
                                          SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                          MD5:5869C96CC8F19086AEE625D670D741F9
                                          SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                          SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                          SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                          Malicious:false
                                          Reputation:low
                                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js
                                          Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 868x169, components 3
                                          Category:downloaded
                                          Size (bytes):4335
                                          Entropy (8bit):5.483603315043782
                                          Encrypted:false
                                          SSDEEP:48:Ivi3ZsdwUKPGIhuF/ig2BamU/CSkMKisRHcfZakyWr9A9RSxNRXbRzwn:HpowU4ovDPCSrKishcxjyWrCCb+n
                                          MD5:DE6ECBBB2471827D90BF32C47A0CBC45
                                          SHA1:FFEAAFE8B9CA2752908C5D4E95E4803EF7FFDD18
                                          SHA-256:5CAE6C33F0F9D4449CE8539A60E7D40EBA2DDC75979FC26284854A29C36D08CB
                                          SHA-512:FAF0F054EF55B3362BA26615BC670DCC0471D660BBFBC4D086CE8CB143D31235AFC4AD4332FB669CAB4ED422C99FE67AB31D8E955D9B18F21A4CFDD33090D496
                                          Malicious:false
                                          Reputation:low
                                          URL:https://derekcotton.com/cgi-sys/images/404top_w.jpg
                                          Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................d..........................................:..............................!..16FQt.....aq..AV..&..................................'....................R........Q.!13...............?..X..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 868x169, components 3
                                          Category:dropped
                                          Size (bytes):4335
                                          Entropy (8bit):5.483603315043782
                                          Encrypted:false
                                          SSDEEP:48:Ivi3ZsdwUKPGIhuF/ig2BamU/CSkMKisRHcfZakyWr9A9RSxNRXbRzwn:HpowU4ovDPCSrKishcxjyWrCCb+n
                                          MD5:DE6ECBBB2471827D90BF32C47A0CBC45
                                          SHA1:FFEAAFE8B9CA2752908C5D4E95E4803EF7FFDD18
                                          SHA-256:5CAE6C33F0F9D4449CE8539A60E7D40EBA2DDC75979FC26284854A29C36D08CB
                                          SHA-512:FAF0F054EF55B3362BA26615BC670DCC0471D660BBFBC4D086CE8CB143D31235AFC4AD4332FB669CAB4ED422C99FE67AB31D8E955D9B18F21A4CFDD33090D496
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C.........................................................................d..........................................:..............................!..16FQt.....aq..AV..&..................................'....................R........Q.!13...............?..X..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):18239
                                          Entropy (8bit):7.972727118302574
                                          Encrypted:false
                                          SSDEEP:384:3bf01dOjMX9Oi9891zgQ2p4898X+3yFl+CeweQfUuBkZ:rf01oj+Or1kt3CFlVewnFBkZ
                                          MD5:48AB4A603B81E4FEED659BF03483C419
                                          SHA1:286B69301307E6C14EC3D32F85CDB8FCFBAD9DA6
                                          SHA-256:0ED026C4829F5BB704EA921A525D9E60BE74C072444E16AF21CB3CF90439E335
                                          SHA-512:C0236B6BFD97A3025701E9F6496D2349E10A34B09CE5B1B7FBC1AA0CD66A0B5CAE45A0451C02DB545A3FA9EDC724574342D44956246BAFB546D59AE95EDDB2FD
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...............A>....sRGB.........bKGD..............pHYs.................tIME.......y.CF.. .IDATx..i.$.u.x.{..Y..]U..... ...A.(..$....I}.e.d.8...<...-.,[......Z..c.h..B........N.;...TWUW.j.-..;?b{..Y.....I..2+++3...{.}.3.gn....:'.s...?.........y..^..O.RMhUi..g.4.Q.sA\I..........*H...).D....o..4*_q..=UD.w.......n.9..`...?.[....vW0?...fc.F........T.P.Rp..".....N..dL.... U.<...g"......5b&.....\.`."T.`.ML\~..{.`GF`GF.F.&.@.0L@.^.#U....$..:.H..hs..G.j..Hc. ..-.'(z......W..........3...s.=.......#._*.&...<...,Z.....a...IN..]..O.gHf.._.Z@..N.....c..om....Q.O...[....>87.7.<..`......B...A....".&&.1=.........:..CEJ.Q.0z.G+..3.x.g.....^tWV....i-H>...U..q...q....W<...s;<.8........i.hh81...Esz....@T......^t.....<X,.&.>......c."..>l.{..v;......O.n.?.#8...:Oy.|.{..I+..g... ......0..?$.E.Er.h....."L..?%U...G..RIM..m...d......H.....,z++....sV..n^[....)..z,=..3N;...um..g.~...................... P.Q.Q....+........j@Dc.R....@..;.....&.qP|....o.\..3.......1.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):819
                                          Entropy (8bit):4.7468253845545645
                                          Encrypted:false
                                          SSDEEP:12:bLbd1x/p88CrEx4ZbdPhTvNb4jGWKLwuhAivmGuRp14mcQ7ZE+iOQcBhdw8KIQQP:b/d1rpodP7s9Kcu0h0jua2pfw8KIFoHc
                                          MD5:959F46F67438369C413F903156848BD0
                                          SHA1:0DAF348389DA6CE4DCC2CBE71E0589C26F6BBDAB
                                          SHA-256:8C52987FBC48500C2A81BD52F81D44324E31E7ECADBEBD111A02F912BE232CFD
                                          SHA-512:D3385ABE556BB749AAEDF1400A66BF7FBBE5A57562CB0A0D133BA0399320C3FB4DE2860339287D1CF04AC04A10DBA5D7A230E2633C6B24BD3EE836E5178F6594
                                          Malicious:false
                                          Reputation:low
                                          URL:https://link.edgepilot.com/css/app.css?v=1
                                          Preview:nav.navbar {. min-height: 80px ! important;. background-color: inherit ! important;. border-color: transparent ! important;. margin-bottom: 5px ! important;.}.nav.navbar > * {. min-height: 80px;.}..navbar-brand {. height: 70px;. margin: 0 0 0 0;. padding: 0 0 0 20px;.}.li.navbar-brand {. vertical-align: middle ! important;. line-height: 70px;.}.#logo {. height: 70px;. padding: 0 0 0 0;. margin: 0 0 0 0;.}.#details-toggle {. font-size: 16px;. color: #333333;. display: inline-block;. margin-top: 15px;.}..filter-explanation-link {. color: #333333;.}.#filter-details {. margin-top: 15px;.}.#score-breakdown {. height: 300px;. line-height: 300px;.}.#score-table {. margin-top: 30px;.}.#loading-animation {. margin-top: -50px;. margin-bottom: -50px;.}.* {. word-break: break-all ! important;.}.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (481)
                                          Category:downloaded
                                          Size (bytes):17108
                                          Entropy (8bit):4.9186626899716375
                                          Encrypted:false
                                          SSDEEP:384:W5RAP25t4XgUtYbyC5AtkGNszq03Ba6vyf6KtlU/KflDbkStK03hVbkStOCu:WziQ7FebhbE
                                          MD5:6D94C65F0E0EE5175322625E0150A44E
                                          SHA1:54F6CABC7DBD12087CF1AB427F19BB7ACC417E98
                                          SHA-256:37680D1350F89E2205CD7C84D747E6B13BC1B6AFFD3E06C4D0251AC5BF5D009F
                                          SHA-512:A6D9D7994D566D210D36DB8C4289A818B1CA807AAA84188D738776DC0077CEEA1E838D3E684E7220460B358F8DA7F4F4CE178986216ECC80C02791FDF76D0943
                                          Malicious:false
                                          Reputation:low
                                          URL:https://derekcotton.com/htaccess/?CA=933697&PA=2445527
                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">.<head profile="http://gmpg.org/xfn/11">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <title>403 - FORBIDDEN</title>...... Add Slide Outs -->.....<script src="http://code.jquery.com/jquery-3.3.1.min.js"></script> .....<script src="/cgi-sys/js/simple-expand.min.js"></script>. . <style type="text/css">. body{padding:0;margin:0;font-family:helvetica;}. #container{margin:20px auto;width:868px;}. #container #top403{background-image:url('/cgi-sys/images/404top_w.jpg');background-repeat:no-repeat;width:868px;height:168px;}. #container #mid403{background-image:url('/cgi-sys/images/404mid.gif');background-repeat:repeat-y;width:868px;}. #container #mid403 #gatorbottom{position:relative;left:39px;float:left;}. #conta
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65371)
                                          Category:downloaded
                                          Size (bytes):121200
                                          Entropy (8bit):5.0982146191887106
                                          Encrypted:false
                                          SSDEEP:768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:nw/a1fIuiHlq5mN8lDbNmPbh
                                          MD5:EC3BB52A00E176A7181D454DFFAEA219
                                          SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                          SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                          SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
                                          Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 868 x 4
                                          Category:downloaded
                                          Size (bytes):120
                                          Entropy (8bit):6.060493667147718
                                          Encrypted:false
                                          SSDEEP:3:CcnebN95vXG5Z1CK/7kCfrpvsdhyt86psoPHHn:tQG5Z1Dn+Wy6pseH
                                          MD5:DC8055F43FBB4A4B6DFB298EC35188F2
                                          SHA1:1FFC540743DE1CDB929D9D1218978005141E8D9D
                                          SHA-256:B857737891B84293B3DF526B48CE3D54FDCC5789C250EADFF9DD38E3C2C68CAF
                                          SHA-512:2CC173EFBA132E4352582F000F226E86A9A898B8A3AC1BA9633B2F19838B618EE3047555928E5258CC97E514D6F96ADF86391F7C6104288F1A61543E93B13518
                                          Malicious:false
                                          Reputation:low
                                          URL:https://derekcotton.com/cgi-sys/images/404mid.gif
                                          Preview:GIF89ad.................!.......,....d.....I...............H....................D..VL*.....J.T..P.j......-...;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):2590
                                          Entropy (8bit):5.3212977789162474
                                          Encrypted:false
                                          SSDEEP:48:SzRtINEfw+b4t7D6Aao5YwhCO1cJGlWGWGWf:SzINR+kFAwdm8lWGzc
                                          MD5:11946C561ABD4964C0F1227722F8E100
                                          SHA1:2F6F624E0E33525ADE77832E2A7C49949FEB15E2
                                          SHA-256:7490712C13D75F9E5FFE87DA8BCA106A0D1C0C7A9CA1C4F74072A599BE387926
                                          SHA-512:2A13B4D477C5079CB48BD0FC99184262DA3E259F2A3FD923ADBA98BEAE87FD3B189FC1F60329EFFDAA95F0A3D11077D9293F619BD0E353E0091F0FE4EF0B4684
                                          Malicious:false
                                          Reputation:low
                                          URL:https://link.edgepilot.com/s/e5bfd306/GNd1eJTCNEmSEHo2ufWwoA?u=http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccess
                                          Preview:<html>. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>Checking link...</title>. <link href="/css/app.css?v=1" rel="stylesheet">. <link href="//maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-BVYiiSIFeK1dGmJRAkycuHAHRg32OmUcww7on3RYdg4Va+PmSTsz/K68vbdEjh4u" crossorigin="anonymous">. <script src="//code.jquery.com/jquery-3.2.1.min.js" integrity="sha256-hwg4gsxgFZhOsEEamdOYGBf13FyQuiTwlAQgxVSNgt4=" crossorigin="anonymous"></script>. <script src="//maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js" integrity="sha384-Tc5IQib027qvyjSMfHjOMaLkfuWVxZxUPnCJA7l2mCWNIpG9mGCD8wGNIcPD7Txa" crossorigin="anonymous"></script>. <meta name="norton-safeweb-site-verification" content="vo5jo2vr2es9toa19icr3h7q2hi6r6wqxg2e2qy7s06inecm48l-xszjfgzrt97-wwnlobyo8751zji5y68-iv6m14v35a8xr0is-usi88c7u6tn57czk90oepmrfgw1" />. </head>. <body>. <nav class="navbar n
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 868 x 14
                                          Category:downloaded
                                          Size (bytes):537
                                          Entropy (8bit):6.848296452361371
                                          Encrypted:false
                                          SSDEEP:12:BDGHgnth2eq8ExIFDW+ax8+RorOwL+8Cu2uPhNWnyRmK3Fd7HRa:lGHith7rEAW+a0W8GChUnyRmoy
                                          MD5:54EB288427ACF79ED320EFD4916FE0B7
                                          SHA1:67BA813FF74D52035D70FCDA58B57563F01FB829
                                          SHA-256:70E4A5F9F7D98C1564B17ECC69196FED4F74FE5AFB2C61B4FB7045DD3309DC4F
                                          SHA-512:C7C00A268ADA15FC6B19F64860DD5CE92FA69E6B64E2D7B3ADA02B74E6CC3C4EB4466BBA443752A76F4EE908FA93F3683C6256F7A473B05C86ECAEBBCAC125E1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://derekcotton.com/cgi-sys/images/404bottom.gif
                                          Preview:GIF89ad......6e............|.....m.....\.......Nw................X..s........d.................{..~.....k.....c..Y......................................................................................!.......,....d......@.AB,...r.l:..tJ.Z..v..z..xL....z]T...|N.....~.....OnB.............Un.............S......................................f..............D.........f..............D.#p.........E......H...2..............@....#..... C..I...(S.\...0c.I...8s.....6.*.d.......(ph.DC...8..Z...X.j....`..K...S9X Q"I..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 868 x 14
                                          Category:dropped
                                          Size (bytes):537
                                          Entropy (8bit):6.848296452361371
                                          Encrypted:false
                                          SSDEEP:12:BDGHgnth2eq8ExIFDW+ax8+RorOwL+8Cu2uPhNWnyRmK3Fd7HRa:lGHith7rEAW+a0W8GChUnyRmoy
                                          MD5:54EB288427ACF79ED320EFD4916FE0B7
                                          SHA1:67BA813FF74D52035D70FCDA58B57563F01FB829
                                          SHA-256:70E4A5F9F7D98C1564B17ECC69196FED4F74FE5AFB2C61B4FB7045DD3309DC4F
                                          SHA-512:C7C00A268ADA15FC6B19F64860DD5CE92FA69E6B64E2D7B3ADA02B74E6CC3C4EB4466BBA443752A76F4EE908FA93F3683C6256F7A473B05C86ECAEBBCAC125E1
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89ad......6e............|.....m.....\.......Nw................X..s........d.................{..~.....k.....c..Y......................................................................................!.......,....d......@.AB,...r.l:..tJ.Z..v..z..xL....z]T...|N.....~.....OnB.............Un.............S......................................f..............D.........f..............D.#p.........E......H...2..............@....#..... C..I...(S.\...0c.I...8s.....6.*.d.......(ph.DC...8..Z...X.j....`..K...S9X Q"I..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32058)
                                          Category:downloaded
                                          Size (bytes):86659
                                          Entropy (8bit):5.36781915816204
                                          Encrypted:false
                                          SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQ7:uxc2yjx4j2uX/kcQDU8Cu9
                                          MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                          SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                          SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                          SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                          Malicious:false
                                          Reputation:low
                                          URL:https://code.jquery.com/jquery-3.2.1.min.js
                                          Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:dropped
                                          Size (bytes):1310
                                          Entropy (8bit):5.34821857415734
                                          Encrypted:false
                                          SSDEEP:12:3YwuOrbevXXOajELYwwHVvjU321Kd5ck1ToEL7Ri71XaVyksYpbQyb8WAEd0+DhR:3YwuOrceRtIoGE51Hw71Yb4EbUWemEC
                                          MD5:5FD6C81E2D45BD71EF47570F15EB622A
                                          SHA1:474672BAF3BF959B770A21ED2AD0FD6C3EAC424C
                                          SHA-256:C0F777284D7D75A641591D10D3CD99457F19F816FB3C6E2E6AB295F3EDA52E99
                                          SHA-512:5BF4DA717F0C50FAC0C6690F9FE176719DB74FF7A923F2B25FA52D197D71A880A8B008EB64AB4DAA8E8400FB338B1C1ED1D59DB44B3627D88F7F5194D6AC6023
                                          Malicious:false
                                          Reputation:low
                                          Preview:<html>. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>404 - page not found</title>. <link href="/css/app.css?v=1" rel="stylesheet">. <link href="//maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-BVYiiSIFeK1dGmJRAkycuHAHRg32OmUcww7on3RYdg4Va+PmSTsz/K68vbdEjh4u" crossorigin="anonymous">. <script src="//code.jquery.com/jquery-3.2.1.min.js" integrity="sha256-hwg4gsxgFZhOsEEamdOYGBf13FyQuiTwlAQgxVSNgt4=" crossorigin="anonymous"></script>. <script src="//maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js" integrity="sha384-Tc5IQib027qvyjSMfHjOMaLkfuWVxZxUPnCJA7l2mCWNIpG9mGCD8wGNIcPD7Txa" crossorigin="anonymous"></script>. <meta name="norton-safeweb-site-verification" content="vo5jo2vr2es9toa19icr3h7q2hi6r6wqxg2e2qy7s06inecm48l-xszjfgzrt97-wwnlobyo8751zji5y68-iv6m14v35a8xr0is-usi88c7u6tn57czk90oepmrfgw1" />. </head>. <body>. <nav class="navb
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2608)
                                          Category:downloaded
                                          Size (bytes):2782
                                          Entropy (8bit):5.019685895243474
                                          Encrypted:false
                                          SSDEEP:48:ZyasIR12+fdeW/dki+sefSjDdf19EhTPvyhu31y4YqAJ:ZyasIR1Jr0lalvEJSIPYJJ
                                          MD5:42CB9467FD660B25209863C072E69342
                                          SHA1:C4D32879D225F46588FBA989F8A2AFCB9B49A519
                                          SHA-256:7989430E3C85121CAA76C6DA31AA38D43EF139062E2C3BD4F4350B62FE90D4D4
                                          SHA-512:F248177D888D767C375F5F725598CBCFCD48BE0AC92BE5F446FC010659C52100DE8CE4CB025F7B34EA3179E34368492F00CD4392129A9F2D323FD185C210B4D0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://derekcotton.com/cgi-sys/js/simple-expand.min.js
                                          Preview:/* Copyright (C) 2012 Sylvain Hamel.Project: https://github.com/redhotsly/simple-expand.MIT Licence: https://raw.github.com/redhotsly/simple-expand/master/licence-mit.txt */.(function($){"use strict";function e(){var e=this;e.defaults={hideMode:"fadeToggle",defaultSearchMode:"parent",defaultTarget:".content",throwOnMissingTarget:!0,keepStateInCookie:!1,cookieName:"simple-expand"},e.settings={},$.extend(e.settings,e.defaults),e.findLevelOneDeep=function(e,t,n){return e.find(t).filter(function(){return!$(this).parentsUntil(e,n).length})},e.setInitialState=function(t,n){var r=e.readState(t);r?(t.removeClass("collapsed").addClass("expanded"),e.show(n)):(t.removeClass("expanded").addClass("collapsed"),e.hide(n))},e.hide=function(t){e.settings.hideMode==="fadeToggle"?t.hide():e.settings.hideMode==="basic"&&t.hide()},e.show=function(t){e.settings.hideMode==="fadeToggle"?t.show():e.settings.hideMode==="basic"&&t.show()},e.checkKeepStateInCookiePreconditions=function(){if(e.settings.keepStateIn
                                          No static file info

                                          Download Network PCAP: filteredfull

                                          • Total Packets: 287
                                          • 443 (HTTPS)
                                          • 80 (HTTP)
                                          • 53 (DNS)
                                          TimestampSource PortDest PortSource IPDest IP
                                          Mar 11, 2024 13:03:40.954684019 CET4969880192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:03:40.955383062 CET4969980192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:03:41.115077019 CET804969864.38.240.20192.168.2.16
                                          Mar 11, 2024 13:03:41.115171909 CET4969880192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:03:41.115477085 CET4969880192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:03:41.115571022 CET804969964.38.240.20192.168.2.16
                                          Mar 11, 2024 13:03:41.115653992 CET4969980192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:03:41.302927017 CET804969864.38.240.20192.168.2.16
                                          Mar 11, 2024 13:03:41.350291967 CET4969880192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:03:41.576407909 CET49700443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:41.576443911 CET44349700192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:41.576518059 CET49700443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:41.576776981 CET49700443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:41.576792955 CET44349700192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:41.986124992 CET44349700192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:41.988405943 CET49700443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:41.988416910 CET44349700192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:41.989461899 CET44349700192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:41.989557028 CET49700443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:41.990789890 CET49700443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:41.990864992 CET44349700192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:41.991054058 CET49700443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:42.036287069 CET44349700192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:42.037419081 CET49700443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:42.037430048 CET44349700192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:42.085319042 CET49700443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:42.393088102 CET44349700192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:42.393188000 CET44349700192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:42.393564939 CET49700443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:42.393582106 CET44349700192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:42.393604040 CET49700443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:42.393651009 CET49700443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:42.396167994 CET49701443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:42.396207094 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:42.396332026 CET49701443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:42.396606922 CET49701443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:42.396622896 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:42.807876110 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:42.809412003 CET49701443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:42.809433937 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:42.809883118 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:42.810734034 CET49701443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:42.810803890 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:42.811785936 CET49701443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:42.856235981 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.218684912 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.218719006 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.218849897 CET49701443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.218879938 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.241904020 CET49703443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.241960049 CET44349703192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.242075920 CET49703443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.242110014 CET49704443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.242151976 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.242211103 CET49704443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.243288040 CET49704443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.243292093 CET49703443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.243307114 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.243316889 CET44349703192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.267283916 CET49701443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.417490959 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.417562962 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.417589903 CET49701443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.417639017 CET49701443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.417651892 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.417747021 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.417800903 CET49701443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.418088913 CET49701443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.418104887 CET44349701192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.679169893 CET44349703192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.679550886 CET49703443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.679565907 CET44349703192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.679764032 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.679994106 CET49704443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.680051088 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.680114031 CET44349703192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.680505991 CET49703443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.680587053 CET44349703192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.680671930 CET49703443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.680850983 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.681236982 CET49704443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.681334019 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.681469917 CET49704443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:43.724229097 CET44349703192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:43.724287987 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.080424070 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.080493927 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.080596924 CET49704443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.080663919 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.080662966 CET44349703192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.080780029 CET44349703192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.080832005 CET49703443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.080847979 CET44349703192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.080955982 CET44349703192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.081008911 CET49703443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.082179070 CET49703443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.082195044 CET44349703192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.087610006 CET49705443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.087651968 CET44349705192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.087738991 CET49705443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.087961912 CET49706443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.088062048 CET44349706192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.088134050 CET49706443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.088495016 CET49707443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.088525057 CET44349707192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.088572979 CET49707443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.088829041 CET49705443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.088845968 CET44349705192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.089035034 CET49706443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.089070082 CET44349706192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.089170933 CET49707443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.089185953 CET44349707192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.126310110 CET49704443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.279433012 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.279495001 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.279570103 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.279712915 CET49704443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.279712915 CET49704443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.279778004 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.279810905 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.279854059 CET49704443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.279906034 CET49704443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.280158997 CET49704443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.280185938 CET44349704192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.439354897 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.439403057 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.439491987 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.439924955 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.439939022 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.509067059 CET44349707192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.509313107 CET49707443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.509335995 CET44349707192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.510523081 CET44349707192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.510618925 CET49707443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.510983944 CET49707443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.511055946 CET44349707192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.511097908 CET49707443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.527554989 CET44349706192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.527755022 CET49706443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.527770042 CET44349706192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.528434038 CET44349706192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.528531075 CET44349705192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.528748035 CET49706443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.528819084 CET44349706192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.528877974 CET49705443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.528907061 CET44349705192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.528961897 CET49706443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.529233932 CET44349705192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.529503107 CET49705443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.529563904 CET44349705192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.529575109 CET49705443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.552233934 CET44349707192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.554341078 CET49707443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.554358959 CET44349707192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.570317030 CET49705443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.570327044 CET44349705192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.576225042 CET44349706192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.602376938 CET49707443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.857398987 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.857662916 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.857680082 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.861705065 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.861794949 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.862059116 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.862168074 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.862236023 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.906271935 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.906282902 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.912342072 CET44349707192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.912369967 CET44349707192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.912403107 CET44349707192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.912442923 CET44349707192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.912472010 CET49707443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.912523031 CET49707443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.913172960 CET49707443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.913188934 CET44349707192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.916203976 CET49709443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.916260004 CET44349709192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.916347027 CET49709443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.916714907 CET49709443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.916745901 CET44349709192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.928716898 CET44349706192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.928833961 CET44349706192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.928900003 CET49706443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.929394007 CET49706443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.929426908 CET44349706192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.929954052 CET44349705192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.930140018 CET44349705192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.930216074 CET49705443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.930628061 CET49705443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.930668116 CET44349705192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.934258938 CET49710443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.934286118 CET44349710192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.934375048 CET49710443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.934743881 CET49710443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.934756041 CET44349710192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.935602903 CET49711443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.935623884 CET44349711192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.935678959 CET49711443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.935915947 CET49711443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.935934067 CET44349711192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.937326908 CET49712443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.937405109 CET44349712192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.937478065 CET49712443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.937649965 CET49712443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:44.937701941 CET44349712192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:44.953305006 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.258781910 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.258862019 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.258887053 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.258904934 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.258944988 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.258955956 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.258979082 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.301312923 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.320501089 CET44349709192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.320847034 CET49709443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.320883989 CET44349709192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.321219921 CET44349709192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.321557045 CET49709443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.321628094 CET44349709192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.321691036 CET49709443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.368242979 CET44349709192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.392766953 CET44349710192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.392999887 CET49710443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.393018961 CET44349710192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.393574953 CET44349710192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.393857956 CET49710443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.393942118 CET44349710192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.393975973 CET49710443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.406302929 CET44349712192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.406487942 CET49712443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.406503916 CET44349712192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.406641960 CET44349711192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.406805992 CET49711443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.406821966 CET44349711192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.407277107 CET44349711192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.407541990 CET49711443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.407598019 CET44349712192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.407614946 CET44349711192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.407622099 CET49711443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.407664061 CET49712443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.407902002 CET49712443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.407963037 CET44349712192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.407999039 CET49712443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.436230898 CET44349710192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.443295002 CET49710443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.448229074 CET44349711192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.452229977 CET44349712192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.456981897 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.457009077 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.457025051 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.457086086 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.457115889 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.457142115 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.457150936 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.457190037 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.457195044 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.457288027 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.457335949 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.457489014 CET49708443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.457498074 CET44349708192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.462176085 CET49712443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.462187052 CET44349712192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.462217093 CET49711443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.507334948 CET49712443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.537524939 CET49714443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:03:45.537554979 CET44349714142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:03:45.537647009 CET49714443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:03:45.538201094 CET49714443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:03:45.538214922 CET44349714142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:03:45.725971937 CET44349709192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.725997925 CET44349709192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.726087093 CET49709443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.726109982 CET44349709192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.726150036 CET49709443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.726154089 CET44349709192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.726178885 CET44349709192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.726222992 CET49709443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.726979971 CET49709443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.726993084 CET44349709192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.727015972 CET49709443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.727047920 CET49709443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.785459995 CET44349710192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.785737991 CET44349710192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.785847902 CET49710443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.786195993 CET49710443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.786226988 CET44349710192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.796844959 CET44349712192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.797029972 CET44349712192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.797102928 CET49712443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.797826052 CET49712443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:45.797844887 CET44349712192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:45.906764030 CET44349714142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:03:45.907052040 CET49714443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:03:45.907074928 CET44349714142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:03:45.908488989 CET44349714142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:03:45.908550978 CET49714443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:03:45.910111904 CET49714443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:03:45.910275936 CET44349714142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:03:45.952358961 CET49714443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:03:45.952373981 CET44349714142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:03:46.000340939 CET49714443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:03:46.310745955 CET44349711192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:46.310861111 CET44349711192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:46.310940981 CET49711443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:46.311685085 CET49711443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:46.311702967 CET44349711192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:46.315510035 CET49717443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:46.315550089 CET44349717192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:46.315643072 CET49717443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:46.315927982 CET49717443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:46.315937996 CET44349717192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:46.720110893 CET44349717192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:46.720402956 CET49717443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:46.720422983 CET44349717192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:46.720746994 CET44349717192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:46.721029043 CET49717443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:46.721085072 CET44349717192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:46.721154928 CET49717443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:46.768225908 CET44349717192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:47.038757086 CET49673443192.168.2.16204.79.197.203
                                          Mar 11, 2024 13:03:47.124111891 CET44349717192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:47.124234915 CET44349717192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:47.124897957 CET49717443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:47.124927044 CET44349717192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:03:47.124974012 CET49717443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:47.125082970 CET49717443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:03:47.342327118 CET49673443192.168.2.16204.79.197.203
                                          Mar 11, 2024 13:03:47.949359894 CET49673443192.168.2.16204.79.197.203
                                          Mar 11, 2024 13:03:49.160301924 CET49673443192.168.2.16204.79.197.203
                                          Mar 11, 2024 13:03:49.211445093 CET49688443192.168.2.1623.43.51.145
                                          Mar 11, 2024 13:03:51.573318958 CET49673443192.168.2.16204.79.197.203
                                          Mar 11, 2024 13:03:53.518959999 CET49723443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:53.519032955 CET4434972396.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:53.519130945 CET49723443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:53.521128893 CET49723443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:53.521162033 CET4434972396.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:53.856476068 CET4434972396.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:53.856575966 CET49723443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:53.860236883 CET49723443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:53.860255957 CET4434972396.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:53.860522032 CET4434972396.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:53.900352955 CET49723443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:53.936702967 CET49723443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:53.984234095 CET4434972396.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.172513962 CET4434972396.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.172605038 CET4434972396.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.172684908 CET49723443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:54.172802925 CET49723443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:54.172823906 CET4434972396.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.172842026 CET49723443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:54.172849894 CET4434972396.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.209667921 CET49724443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:54.209717035 CET4434972496.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.209786892 CET49724443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:54.210222960 CET49724443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:54.210232973 CET4434972496.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.538499117 CET4434972496.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.538633108 CET49724443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:54.540344000 CET49724443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:54.540359974 CET4434972496.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.540657043 CET4434972496.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.542161942 CET49724443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:54.584278107 CET4434972496.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.861016989 CET4434972496.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.861133099 CET4434972496.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.861198902 CET49724443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:54.863058090 CET49724443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:54.863079071 CET4434972496.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:54.863091946 CET49724443192.168.2.1696.7.140.109
                                          Mar 11, 2024 13:03:54.863096952 CET4434972496.7.140.109192.168.2.16
                                          Mar 11, 2024 13:03:55.196657896 CET49725443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:03:55.196729898 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:55.196835041 CET49725443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:03:55.199795961 CET49725443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:03:55.199811935 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:55.209742069 CET49678443192.168.2.1620.189.173.10
                                          Mar 11, 2024 13:03:55.513359070 CET49678443192.168.2.1620.189.173.10
                                          Mar 11, 2024 13:03:55.930731058 CET44349714142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:03:55.930805922 CET44349714142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:03:55.930864096 CET49714443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:03:56.106688976 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:56.106758118 CET49725443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:03:56.109476089 CET49725443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:03:56.109488010 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:56.109767914 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:56.116367102 CET49678443192.168.2.1620.189.173.10
                                          Mar 11, 2024 13:03:56.149847984 CET49725443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:03:56.225009918 CET49725443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:03:56.268243074 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:56.387466908 CET49673443192.168.2.16204.79.197.203
                                          Mar 11, 2024 13:03:56.836167097 CET49714443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:03:56.836222887 CET44349714142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:03:56.990150928 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:56.990166903 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:56.990176916 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:56.990223885 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:56.990267038 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:56.990331888 CET49725443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:03:56.990356922 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:56.990374088 CET49725443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:03:56.990381002 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:56.990391016 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:56.990417004 CET49725443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:03:56.990463018 CET49725443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:03:57.009948015 CET49725443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:03:57.009968042 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:57.009987116 CET49725443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:03:57.009994030 CET4434972540.127.169.103192.168.2.16
                                          Mar 11, 2024 13:03:57.331351042 CET49678443192.168.2.1620.189.173.10
                                          Mar 11, 2024 13:03:59.679467916 CET4968080192.168.2.16192.229.211.108
                                          Mar 11, 2024 13:03:59.743352890 CET49678443192.168.2.1620.189.173.10
                                          Mar 11, 2024 13:03:59.983422041 CET4968080192.168.2.16192.229.211.108
                                          Mar 11, 2024 13:04:00.590375900 CET4968080192.168.2.16192.229.211.108
                                          Mar 11, 2024 13:04:01.804354906 CET4968080192.168.2.16192.229.211.108
                                          Mar 11, 2024 13:04:02.080142975 CET49726443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:02.080182076 CET44349726192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:02.080275059 CET49726443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:02.080614090 CET49726443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:02.080621004 CET44349726192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:02.484824896 CET44349726192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:02.485186100 CET49726443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:02.485204935 CET44349726192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:02.485563993 CET44349726192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:02.485956907 CET49726443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:02.486018896 CET44349726192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:02.486123085 CET49726443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:02.528235912 CET44349726192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:02.895452023 CET44349726192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:02.895550966 CET44349726192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:02.895608902 CET49726443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:02.896095037 CET49726443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:02.896106958 CET44349726192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:02.898772955 CET49727443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:02.898803949 CET44349727192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:02.898869991 CET49727443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:02.899117947 CET49727443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:02.899125099 CET44349727192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:03.305259943 CET44349727192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:03.305557013 CET49727443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:03.305567980 CET44349727192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:03.305890083 CET44349727192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:03.306183100 CET49727443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:03.306231022 CET44349727192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:03.306304932 CET49727443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:03.348264933 CET44349727192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:03.714003086 CET44349727192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:03.714260101 CET44349727192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:03.714345932 CET49727443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:03.714750051 CET49727443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:03.714767933 CET44349727192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:03.714783907 CET49727443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:03.714818001 CET49727443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:04.218406916 CET4968080192.168.2.16192.229.211.108
                                          Mar 11, 2024 13:04:04.554369926 CET49678443192.168.2.1620.189.173.10
                                          Mar 11, 2024 13:04:05.993405104 CET49673443192.168.2.16204.79.197.203
                                          Mar 11, 2024 13:04:09.025386095 CET4968080192.168.2.16192.229.211.108
                                          Mar 11, 2024 13:04:14.167407036 CET49678443192.168.2.1620.189.173.10
                                          Mar 11, 2024 13:04:18.625427961 CET4968080192.168.2.16192.229.211.108
                                          Mar 11, 2024 13:04:26.127440929 CET4969980192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:04:26.287652969 CET804969964.38.240.20192.168.2.16
                                          Mar 11, 2024 13:04:26.303569078 CET4969880192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:04:26.463918924 CET804969864.38.240.20192.168.2.16
                                          Mar 11, 2024 13:04:27.855828047 CET4969880192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:04:28.034950972 CET804969864.38.240.20192.168.2.16
                                          Mar 11, 2024 13:04:28.038563013 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:28.038594961 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:28.038702011 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:28.038908958 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:28.038918972 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:28.075458050 CET4969880192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:04:28.456573963 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:28.456938982 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:28.457005024 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:28.458163023 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:28.458544970 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:28.458699942 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:28.458713055 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:28.458739042 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:28.506467104 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:28.874177933 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:28.874234915 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:28.874255896 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:28.874316931 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:28.874349117 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:28.874366999 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:28.921495914 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.072793007 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.072818041 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.072870970 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.072937012 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.072937965 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.073014975 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.073137045 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.073410034 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.073493004 CET49728443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.073530912 CET44349728192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.082509041 CET49729443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.082541943 CET44349729192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.082636118 CET49729443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.082895994 CET49729443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.082911015 CET44349729192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.496020079 CET44349729192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.496429920 CET49729443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.496496916 CET44349729192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.497040033 CET44349729192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.497456074 CET49729443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.497556925 CET44349729192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.497629881 CET49729443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.544233084 CET44349729192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.544481993 CET49729443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.908513069 CET44349729192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.908649921 CET44349729192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.908847094 CET49729443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.909229040 CET49729443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.909255028 CET44349729192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.909286976 CET49729443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.909312010 CET49729443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.912705898 CET49730443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.912805080 CET44349730192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:29.912899017 CET49730443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.913156033 CET49730443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:29.913191080 CET44349730192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:30.323832989 CET44349730192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:30.324295998 CET49730443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:30.324335098 CET44349730192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:30.324846029 CET44349730192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:30.325465918 CET49730443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:30.325561047 CET44349730192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:30.325675011 CET49730443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:30.372234106 CET44349730192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:30.725415945 CET44349730192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:30.725538969 CET44349730192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:30.725608110 CET49730443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:30.726032972 CET49730443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:30.726078033 CET44349730192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:30.726108074 CET49730443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:30.726162910 CET49730443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:33.729753017 CET49731443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:04:33.729795933 CET4434973140.127.169.103192.168.2.16
                                          Mar 11, 2024 13:04:33.729904890 CET49731443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:04:33.730504036 CET49731443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:04:33.730524063 CET4434973140.127.169.103192.168.2.16
                                          Mar 11, 2024 13:04:34.624965906 CET4434973140.127.169.103192.168.2.16
                                          Mar 11, 2024 13:04:34.625236988 CET49731443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:04:34.626441956 CET49731443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:04:34.626471043 CET4434973140.127.169.103192.168.2.16
                                          Mar 11, 2024 13:04:34.626986027 CET4434973140.127.169.103192.168.2.16
                                          Mar 11, 2024 13:04:34.629194975 CET49731443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:04:34.672236919 CET4434973140.127.169.103192.168.2.16
                                          Mar 11, 2024 13:04:35.488122940 CET4434973140.127.169.103192.168.2.16
                                          Mar 11, 2024 13:04:35.488151073 CET4434973140.127.169.103192.168.2.16
                                          Mar 11, 2024 13:04:35.488169909 CET4434973140.127.169.103192.168.2.16
                                          Mar 11, 2024 13:04:35.488281965 CET49731443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:04:35.488317966 CET4434973140.127.169.103192.168.2.16
                                          Mar 11, 2024 13:04:35.488342047 CET4434973140.127.169.103192.168.2.16
                                          Mar 11, 2024 13:04:35.488564968 CET49731443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:04:35.493866920 CET49731443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:04:35.493900061 CET4434973140.127.169.103192.168.2.16
                                          Mar 11, 2024 13:04:35.493933916 CET49731443192.168.2.1640.127.169.103
                                          Mar 11, 2024 13:04:35.493942976 CET4434973140.127.169.103192.168.2.16
                                          Mar 11, 2024 13:04:42.845177889 CET4969980192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:04:43.005497932 CET804969964.38.240.20192.168.2.16
                                          Mar 11, 2024 13:04:43.005532026 CET804969964.38.240.20192.168.2.16
                                          Mar 11, 2024 13:04:43.005635977 CET4969980192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:04:45.433856010 CET49733443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:04:45.433922052 CET44349733142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:04:45.434036016 CET49733443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:04:45.434315920 CET49733443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:04:45.434354067 CET44349733142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:04:45.798598051 CET44349733142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:04:45.798993111 CET49733443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:04:45.799057007 CET44349733142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:04:45.799547911 CET44349733142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:04:45.799952030 CET49733443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:04:45.800055027 CET44349733142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:04:45.846616030 CET49733443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:04:53.436150074 CET49734443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:53.436254025 CET44349734199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:53.436336040 CET49734443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:53.436616898 CET49735443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:53.436676979 CET44349735199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:53.436744928 CET49735443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:53.436882019 CET49734443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:53.436922073 CET44349734199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:53.437170982 CET49735443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:53.437199116 CET44349735199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.053991079 CET44349734199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.054291010 CET49734443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.054326057 CET44349734199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.055816889 CET44349734199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.055892944 CET49734443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.056905031 CET49734443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.057023048 CET44349734199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.057086945 CET49734443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.057096958 CET44349734199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.059492111 CET44349735199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.059720039 CET49735443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.059784889 CET44349735199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.061575890 CET44349735199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.061676979 CET49735443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.062446117 CET49735443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.062541008 CET44349735199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.101542950 CET49734443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.117559910 CET49735443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.117609024 CET44349735199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.165663958 CET49735443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.254780054 CET44349734199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.254812956 CET44349734199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.254898071 CET49734443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.254916906 CET44349734199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.255067110 CET44349734199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.255121946 CET49734443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.255877972 CET49734443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.255893946 CET44349734199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.271177053 CET49735443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.316281080 CET44349735199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.433486938 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.433531046 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.433600903 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.433782101 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.433868885 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.433953047 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.434206009 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:54.434262037 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:54.434340000 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:54.434513092 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.434546947 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.434706926 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.434736013 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.434870005 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:54.434886932 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:54.468816996 CET44349735199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.469023943 CET44349735199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.469224930 CET49735443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.469602108 CET49735443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:54.469641924 CET44349735199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:54.808993101 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.809279919 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.809293985 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.810879946 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.810949087 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.811938047 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.812104940 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.812104940 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.814316034 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.814518929 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.814557076 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.816390991 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.816464901 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.817169905 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.817271948 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.817277908 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.824243069 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:54.824480057 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:54.824512005 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:54.825947046 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:54.826042891 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:54.826854944 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:54.826939106 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:54.827013969 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:54.827023983 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:54.856245041 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.864243984 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.866626024 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.866627932 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.866635084 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:54.866653919 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.866657019 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:54.914617062 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:54.914714098 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.140661955 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.140763998 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.140804052 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.140825987 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.140855074 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.140906096 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.140908003 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.140922070 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.140979052 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.145797014 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.151122093 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.151194096 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.151204109 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.156647921 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.156708956 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.156717062 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.161192894 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.161258936 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.161370993 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.161442995 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.161509037 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.161555052 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.161560059 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.161596060 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.161608934 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.161674976 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.161931038 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.161988020 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.161995888 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.162096024 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.162265062 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.162314892 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.162328959 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.162955046 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.162998915 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.163019896 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.163034916 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.163094997 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.163110018 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.163829088 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.163885117 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.163896084 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.163916111 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.163981915 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.164649963 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.164719105 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.164757967 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.164781094 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.164794922 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.164860010 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.165148973 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165211916 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165250063 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165267944 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.165302038 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165350914 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.165355921 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165369987 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165430069 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.165447950 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165513039 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165586948 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165627956 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165633917 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.165652037 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165715933 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.165756941 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165803909 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.165812969 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165900946 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.165947914 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.165956020 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.166407108 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.166493893 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.166533947 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.166546106 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.166594982 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.166639090 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.166655064 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.166697025 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.166706085 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.167251110 CET49737443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.167282104 CET44349737104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.167478085 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.167524099 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.167530060 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.167543888 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.167593002 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.167599916 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.168406010 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.168456078 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.168461084 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.168471098 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.168517113 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.168534994 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.169359922 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.169410944 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.169411898 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.169426918 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.169469118 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.169476032 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.170152903 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.170211077 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.170219898 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.170254946 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.170298100 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.170305967 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.171159983 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.171207905 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.171230078 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.171237946 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.171283007 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.171288013 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.171298981 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.171349049 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.172113895 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.172178030 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.172233105 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.172240973 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.172935009 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.172992945 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.173001051 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.173054934 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.173100948 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.173106909 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.173907042 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.173990965 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.173999071 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.194390059 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.194439888 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.194463015 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.194639921 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.194639921 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.194653988 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.194730043 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.217576981 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.319897890 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.320003986 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.320034981 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.320051908 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.320092916 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.320118904 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.321826935 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.321912050 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.321944952 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.321999073 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.322269917 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.322333097 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.322494030 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.322556973 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.322947025 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.323004961 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.323616028 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.323684931 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.323694944 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.323708057 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.323738098 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.324692965 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.324758053 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.324767113 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.324786901 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.324825048 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.324831963 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.324865103 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.325371981 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.325437069 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.325443983 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.325514078 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.326148987 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.326215029 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.326916933 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.327038050 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.327761889 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.327831030 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.328663111 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.328732967 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.329405069 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.329459906 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.329504013 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.329510927 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.329526901 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.329622030 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.329669952 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.330197096 CET49736443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:55.330214977 CET44349736104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:55.343913078 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.343985081 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.344036102 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.344046116 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.344105005 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.369935036 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.370007038 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.370043993 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.370053053 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.370100975 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.370127916 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.374403000 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.374499083 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.374507904 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.374578953 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.374635935 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.374701023 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.374721050 CET44349738151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:55.374732018 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.374768019 CET49738443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:55.422873974 CET49739443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:55.422935009 CET44349739199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:55.423036098 CET49739443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:55.423402071 CET49739443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:55.423414946 CET44349739199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:55.794168949 CET44349733142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:04:55.794256926 CET44349733142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:04:55.794447899 CET49733443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:04:55.810842037 CET44349739199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:55.811129093 CET49739443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:55.811147928 CET44349739199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:55.811523914 CET44349739199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:55.811856985 CET49739443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:55.811919928 CET44349739199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:55.811996937 CET49739443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:55.852246046 CET44349739199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:55.967451096 CET49733443192.168.2.16142.251.2.104
                                          Mar 11, 2024 13:04:55.967528105 CET44349733142.251.2.104192.168.2.16
                                          Mar 11, 2024 13:04:56.167602062 CET49740443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.167692900 CET44349740199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.167774916 CET49740443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.168090105 CET49741443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:56.168118000 CET44349741104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:56.168209076 CET49741443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:56.168581009 CET49740443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.168617010 CET44349740199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.168978930 CET49742443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:56.169001102 CET44349742151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:56.169060946 CET49742443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:56.169249058 CET49741443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:56.169261932 CET44349741104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:56.169560909 CET49742443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:56.169586897 CET44349742151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:56.198004961 CET44349739199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.198113918 CET44349739199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.198179007 CET49739443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.199990034 CET49739443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.200011969 CET44349739199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.358735085 CET49743443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.358828068 CET44349743199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.358942986 CET49743443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.359282970 CET49743443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.359359980 CET44349743199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.518898964 CET44349741104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:56.519197941 CET49741443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:56.519217014 CET44349741104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:56.520751953 CET44349741104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:56.520822048 CET49741443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:56.521131992 CET49741443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:56.521209002 CET44349741104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:56.534861088 CET44349742151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:56.535100937 CET49742443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:56.535166025 CET44349742151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:56.536233902 CET44349742151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:56.536305904 CET49742443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:56.536571980 CET49742443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:56.536643028 CET44349742151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:56.574542999 CET49741443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:56.574552059 CET44349741104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:04:56.582359076 CET44349740199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.582612991 CET49740443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.582678080 CET44349740199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.583039999 CET44349740199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.583487988 CET49740443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.583580971 CET49740443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.583610058 CET44349740199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.583636045 CET44349740199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.590696096 CET49742443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:56.590759993 CET44349742151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:04:56.622545004 CET49741443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:04:56.638693094 CET49740443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.638693094 CET49742443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:04:56.744937897 CET44349743199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.745218039 CET49743443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.745281935 CET44349743199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.746737957 CET44349743199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.746845007 CET49743443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.747149944 CET49743443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.747241020 CET44349743199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.747275114 CET49743443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.792236090 CET44349743199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.798559904 CET49743443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:56.798598051 CET44349743199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:56.846580029 CET49743443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:57.131968021 CET44349743199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:57.132256985 CET44349743199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:57.132481098 CET49743443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:57.132796049 CET49743443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:57.132838011 CET44349743199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:57.301501036 CET44349740199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:57.301637888 CET44349740199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:57.301789999 CET49740443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:57.302210093 CET49740443192.168.2.16199.30.234.133
                                          Mar 11, 2024 13:04:57.302247047 CET44349740199.30.234.133192.168.2.16
                                          Mar 11, 2024 13:04:57.305155039 CET4969880192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:04:57.489057064 CET804969864.38.240.20192.168.2.16
                                          Mar 11, 2024 13:04:57.492155075 CET49744443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:57.492193937 CET44349744192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:57.492274046 CET49744443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:57.492481947 CET49744443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:57.492501020 CET44349744192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:57.532551050 CET4969880192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:04:57.898541927 CET44349744192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:57.898935080 CET49744443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:57.898982048 CET44349744192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:57.899347067 CET44349744192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:57.899749994 CET49744443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:57.899856091 CET44349744192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:57.899921894 CET49744443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:57.940273046 CET44349744192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:58.306623936 CET44349744192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:58.306703091 CET44349744192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:58.306767941 CET49744443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:58.307216883 CET49744443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:58.307239056 CET44349744192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:58.310641050 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:58.310691118 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:58.310766935 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:58.311151028 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:58.311177015 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:58.722388029 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:58.722796917 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:58.722862959 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:58.723438978 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:58.723839998 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:58.724008083 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:58.724021912 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:58.724098921 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:58.763573885 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.131628990 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.131699085 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.131722927 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.131799936 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.131874084 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.131913900 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.178601980 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.330024958 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.330071926 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.330089092 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.330121040 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.330168009 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.330198050 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.330389977 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.330446005 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.330749989 CET49745443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.330769062 CET44349745192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.354794979 CET49746443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.354882956 CET44349746192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.354973078 CET49746443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.355451107 CET49746443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.355485916 CET44349746192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.772030115 CET44349746192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.772445917 CET49746443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.772480011 CET44349746192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.773125887 CET44349746192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.773468971 CET49746443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.773561001 CET44349746192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:04:59.773657084 CET49746443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:04:59.816252947 CET44349746192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:00.183527946 CET44349746192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:00.183753014 CET44349746192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:00.183829069 CET49746443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:00.184298992 CET49746443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:00.184349060 CET44349746192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:00.184381008 CET49746443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:00.184422016 CET49746443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:00.187295914 CET49747443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:00.187372923 CET44349747192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:00.187470913 CET49747443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:00.187752008 CET49747443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:00.187786102 CET44349747192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:00.603317022 CET44349747192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:00.603698015 CET49747443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:00.603748083 CET44349747192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:00.604264021 CET44349747192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:00.604635954 CET49747443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:00.604744911 CET44349747192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:00.604762077 CET49747443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:00.648550987 CET49747443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:00.648562908 CET44349747192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:01.009294033 CET44349747192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:01.009562016 CET44349747192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:01.009639978 CET49747443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:01.010023117 CET49747443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:01.010040045 CET44349747192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:01.010051012 CET49747443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:01.010097980 CET49747443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:03.302901983 CET49748443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:03.302951097 CET44349748192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:03.303030014 CET49748443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:03.303452969 CET49748443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:03.303468943 CET44349748192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:03.719686985 CET44349748192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:03.720083952 CET49748443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:03.720128059 CET44349748192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:03.721183062 CET44349748192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:03.721599102 CET49748443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:03.721689939 CET44349748192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:03.721760035 CET49748443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:03.768244982 CET44349748192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.126293898 CET44349748192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.126511097 CET44349748192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.126595974 CET49748443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:04.127146006 CET49748443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:04.127146006 CET49748443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:04.127171040 CET44349748192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.127226114 CET49748443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:04.130064011 CET49749443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:04.130098104 CET44349749192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.130173922 CET49749443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:04.130409956 CET49749443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:04.130422115 CET44349749192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.536050081 CET44349749192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.536526918 CET49749443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:04.536556959 CET44349749192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.536912918 CET44349749192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.537482977 CET49749443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:04.537552118 CET44349749192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.537678003 CET49749443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:04.584233046 CET44349749192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.944603920 CET44349749192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.944875956 CET44349749192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.944983006 CET49749443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:04.945394039 CET49749443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:04.945409060 CET44349749192.185.84.70192.168.2.16
                                          Mar 11, 2024 13:05:04.945419073 CET49749443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:04.945461988 CET49749443192.168.2.16192.185.84.70
                                          Mar 11, 2024 13:05:11.513118029 CET44349741104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:05:11.513281107 CET44349741104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:05:11.513484955 CET49741443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:05:12.835519075 CET49741443192.168.2.16104.18.10.207
                                          Mar 11, 2024 13:05:12.835557938 CET44349741104.18.10.207192.168.2.16
                                          Mar 11, 2024 13:05:41.605717897 CET49742443192.168.2.16151.101.130.137
                                          Mar 11, 2024 13:05:41.605741978 CET44349742151.101.130.137192.168.2.16
                                          Mar 11, 2024 13:05:42.499686003 CET4969880192.168.2.1664.38.240.20
                                          Mar 11, 2024 13:05:42.660130978 CET804969864.38.240.20192.168.2.16
                                          Mar 11, 2024 13:05:45.644256115 CET49751443192.168.2.16142.250.101.147
                                          Mar 11, 2024 13:05:45.644288063 CET44349751142.250.101.147192.168.2.16
                                          Mar 11, 2024 13:05:45.644411087 CET49751443192.168.2.16142.250.101.147
                                          Mar 11, 2024 13:05:45.644692898 CET49751443192.168.2.16142.250.101.147
                                          Mar 11, 2024 13:05:45.644705057 CET44349751142.250.101.147192.168.2.16
                                          Mar 11, 2024 13:05:46.007767916 CET44349751142.250.101.147192.168.2.16
                                          Mar 11, 2024 13:05:46.058743954 CET49751443192.168.2.16142.250.101.147
                                          TimestampSource PortDest PortSource IPDest IP
                                          Mar 11, 2024 13:03:40.628745079 CET6090253192.168.2.161.1.1.1
                                          Mar 11, 2024 13:03:40.629090071 CET5860353192.168.2.161.1.1.1
                                          Mar 11, 2024 13:03:40.783246994 CET53602891.1.1.1192.168.2.16
                                          Mar 11, 2024 13:03:40.861644983 CET53501541.1.1.1192.168.2.16
                                          Mar 11, 2024 13:03:40.953906059 CET53586031.1.1.1192.168.2.16
                                          Mar 11, 2024 13:03:40.954051971 CET53609021.1.1.1192.168.2.16
                                          Mar 11, 2024 13:03:41.307986975 CET6547953192.168.2.161.1.1.1
                                          Mar 11, 2024 13:03:41.308197975 CET5363753192.168.2.161.1.1.1
                                          Mar 11, 2024 13:03:41.575251102 CET53536371.1.1.1192.168.2.16
                                          Mar 11, 2024 13:03:41.575728893 CET53654791.1.1.1192.168.2.16
                                          Mar 11, 2024 13:03:41.857975960 CET53572411.1.1.1192.168.2.16
                                          Mar 11, 2024 13:03:44.283507109 CET5347853192.168.2.161.1.1.1
                                          Mar 11, 2024 13:03:44.283866882 CET5552653192.168.2.161.1.1.1
                                          Mar 11, 2024 13:03:44.438486099 CET53534781.1.1.1192.168.2.16
                                          Mar 11, 2024 13:03:44.438877106 CET53555261.1.1.1192.168.2.16
                                          Mar 11, 2024 13:03:45.381215096 CET5235053192.168.2.161.1.1.1
                                          Mar 11, 2024 13:03:45.381401062 CET6163153192.168.2.161.1.1.1
                                          Mar 11, 2024 13:03:45.535963058 CET53523501.1.1.1192.168.2.16
                                          Mar 11, 2024 13:03:45.536161900 CET53616311.1.1.1192.168.2.16
                                          Mar 11, 2024 13:03:58.796116114 CET53531211.1.1.1192.168.2.16
                                          Mar 11, 2024 13:04:17.763039112 CET53529501.1.1.1192.168.2.16
                                          Mar 11, 2024 13:04:40.293899059 CET53625371.1.1.1192.168.2.16
                                          Mar 11, 2024 13:04:40.671768904 CET53592831.1.1.1192.168.2.16
                                          Mar 11, 2024 13:04:51.375767946 CET138138192.168.2.16192.168.2.255
                                          Mar 11, 2024 13:04:53.227317095 CET6181453192.168.2.161.1.1.1
                                          Mar 11, 2024 13:04:53.227602959 CET5616353192.168.2.161.1.1.1
                                          Mar 11, 2024 13:04:53.435235023 CET53618141.1.1.1192.168.2.16
                                          Mar 11, 2024 13:04:53.435370922 CET53561631.1.1.1192.168.2.16
                                          Mar 11, 2024 13:04:54.277266026 CET5571353192.168.2.161.1.1.1
                                          Mar 11, 2024 13:04:54.277617931 CET5851453192.168.2.161.1.1.1
                                          Mar 11, 2024 13:04:54.278300047 CET6186653192.168.2.161.1.1.1
                                          Mar 11, 2024 13:04:54.278647900 CET5642753192.168.2.161.1.1.1
                                          Mar 11, 2024 13:04:54.432069063 CET53557131.1.1.1192.168.2.16
                                          Mar 11, 2024 13:04:54.432801008 CET53585141.1.1.1192.168.2.16
                                          Mar 11, 2024 13:04:54.432885885 CET53618661.1.1.1192.168.2.16
                                          Mar 11, 2024 13:04:54.433298111 CET53564271.1.1.1192.168.2.16
                                          Mar 11, 2024 13:04:56.202656031 CET4982353192.168.2.161.1.1.1
                                          Mar 11, 2024 13:04:56.202874899 CET5867253192.168.2.161.1.1.1
                                          Mar 11, 2024 13:04:56.357903004 CET53498231.1.1.1192.168.2.16
                                          Mar 11, 2024 13:04:56.358072996 CET53586721.1.1.1192.168.2.16
                                          Mar 11, 2024 13:05:08.358043909 CET53584721.1.1.1192.168.2.16
                                          Mar 11, 2024 13:05:45.487641096 CET5188253192.168.2.161.1.1.1
                                          Mar 11, 2024 13:05:45.487786055 CET6295953192.168.2.161.1.1.1
                                          Mar 11, 2024 13:05:45.642930984 CET53629591.1.1.1192.168.2.16
                                          Mar 11, 2024 13:05:45.642976999 CET53518821.1.1.1192.168.2.16
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Mar 11, 2024 13:03:40.628745079 CET192.168.2.161.1.1.10x30e9Standard query (0)refer.ccbill.comA (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:03:40.629090071 CET192.168.2.161.1.1.10x2766Standard query (0)refer.ccbill.com65IN (0x0001)false
                                          Mar 11, 2024 13:03:41.307986975 CET192.168.2.161.1.1.10x5b99Standard query (0)derekcotton.comA (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:03:41.308197975 CET192.168.2.161.1.1.10xc6beStandard query (0)derekcotton.com65IN (0x0001)false
                                          Mar 11, 2024 13:03:44.283507109 CET192.168.2.161.1.1.10xd9c3Standard query (0)derekcotton.comA (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:03:44.283866882 CET192.168.2.161.1.1.10x7d41Standard query (0)derekcotton.com65IN (0x0001)false
                                          Mar 11, 2024 13:03:45.381215096 CET192.168.2.161.1.1.10xf725Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:03:45.381401062 CET192.168.2.161.1.1.10xf210Standard query (0)www.google.com65IN (0x0001)false
                                          Mar 11, 2024 13:04:53.227317095 CET192.168.2.161.1.1.10x4c2Standard query (0)link.edgepilot.comA (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:04:53.227602959 CET192.168.2.161.1.1.10x825eStandard query (0)link.edgepilot.com65IN (0x0001)false
                                          Mar 11, 2024 13:04:54.277266026 CET192.168.2.161.1.1.10x5ac1Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:04:54.277617931 CET192.168.2.161.1.1.10x1170Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                          Mar 11, 2024 13:04:54.278300047 CET192.168.2.161.1.1.10x14b4Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:04:54.278647900 CET192.168.2.161.1.1.10xb265Standard query (0)code.jquery.com65IN (0x0001)false
                                          Mar 11, 2024 13:04:56.202656031 CET192.168.2.161.1.1.10xf265Standard query (0)link.edgepilot.comA (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:04:56.202874899 CET192.168.2.161.1.1.10xde25Standard query (0)link.edgepilot.com65IN (0x0001)false
                                          Mar 11, 2024 13:05:45.487641096 CET192.168.2.161.1.1.10x1c5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:05:45.487786055 CET192.168.2.161.1.1.10xb981Standard query (0)www.google.com65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Mar 11, 2024 13:03:40.954051971 CET1.1.1.1192.168.2.160x30e9No error (0)refer.ccbill.com64.38.240.20A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:03:41.575728893 CET1.1.1.1192.168.2.160x5b99No error (0)derekcotton.com192.185.84.70A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:03:44.438486099 CET1.1.1.1192.168.2.160xd9c3No error (0)derekcotton.com192.185.84.70A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:03:45.535963058 CET1.1.1.1192.168.2.160xf725No error (0)www.google.com142.251.2.104A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:03:45.535963058 CET1.1.1.1192.168.2.160xf725No error (0)www.google.com142.251.2.147A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:03:45.535963058 CET1.1.1.1192.168.2.160xf725No error (0)www.google.com142.251.2.103A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:03:45.535963058 CET1.1.1.1192.168.2.160xf725No error (0)www.google.com142.251.2.99A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:03:45.535963058 CET1.1.1.1192.168.2.160xf725No error (0)www.google.com142.251.2.106A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:03:45.535963058 CET1.1.1.1192.168.2.160xf725No error (0)www.google.com142.251.2.105A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:03:45.536161900 CET1.1.1.1192.168.2.160xf210No error (0)www.google.com65IN (0x0001)false
                                          Mar 11, 2024 13:04:53.435235023 CET1.1.1.1192.168.2.160x4c2No error (0)link.edgepilot.com199.30.234.133A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:04:54.432069063 CET1.1.1.1192.168.2.160x5ac1No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:04:54.432069063 CET1.1.1.1192.168.2.160x5ac1No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:04:54.432801008 CET1.1.1.1192.168.2.160x1170No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                          Mar 11, 2024 13:04:54.432885885 CET1.1.1.1192.168.2.160x14b4No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:04:54.432885885 CET1.1.1.1192.168.2.160x14b4No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:04:54.432885885 CET1.1.1.1192.168.2.160x14b4No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:04:54.432885885 CET1.1.1.1192.168.2.160x14b4No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:04:56.357903004 CET1.1.1.1192.168.2.160xf265No error (0)link.edgepilot.com199.30.234.133A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:05:45.642930984 CET1.1.1.1192.168.2.160xb981No error (0)www.google.com65IN (0x0001)false
                                          Mar 11, 2024 13:05:45.642976999 CET1.1.1.1192.168.2.160x1c5No error (0)www.google.com142.250.101.147A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:05:45.642976999 CET1.1.1.1192.168.2.160x1c5No error (0)www.google.com142.250.101.103A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:05:45.642976999 CET1.1.1.1192.168.2.160x1c5No error (0)www.google.com142.250.101.104A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:05:45.642976999 CET1.1.1.1192.168.2.160x1c5No error (0)www.google.com142.250.101.106A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:05:45.642976999 CET1.1.1.1192.168.2.160x1c5No error (0)www.google.com142.250.101.105A (IP address)IN (0x0001)false
                                          Mar 11, 2024 13:05:45.642976999 CET1.1.1.1192.168.2.160x1c5No error (0)www.google.com142.250.101.99A (IP address)IN (0x0001)false
                                          • derekcotton.com
                                          • https:
                                            • link.edgepilot.com
                                            • maxcdn.bootstrapcdn.com
                                            • code.jquery.com
                                          • fs.microsoft.com
                                          • slscr.update.microsoft.com
                                          • refer.ccbill.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.164969864.38.240.20804048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Mar 11, 2024 13:03:41.115477085 CET508OUTGET /cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccess HTTP/1.1
                                          Host: refer.ccbill.com
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Mar 11, 2024 13:03:41.302927017 CET950INHTTP/1.1 302 Found
                                          Date: Mon, 11 Mar 2024 12:03:41 GMT
                                          Set-Cookie: 933697=CLICKS2U2FsdGVkX181Bh^vywgXLIIBb48B^pjj0Tw*; expires=? 14-Mar-24 05:03:41 GMT; path=/; domain=.ccbill.com
                                          Location: https://derekcotton.com/htaccess?CA=933697&PA=2445527
                                          Content-Length: 241
                                          X-Cnection: close
                                          Content-Type: text/html; charset=iso-8859-1
                                          X-Robots-Tag: noindex, nofollow, noarchive
                                          Set-Cookie: TS01121727=01c886b93cd3f20ae0e723d7ebf82af081b6487e915153c6a93494889b4116eca1ae1ec29f91d7a52bbc6b7e3cefb2714fed22cb81; Path=/
                                          Set-Cookie: TS0163356d=01c886b93cb69375f1120f4a793a17a4112aef484d5153c6a93494889b4116eca1ae1ec29fa7301fc6210280432c8489414d11692a89fc9121794aafea873a7bfcb4e3eeca; path=/; domain=.ccbill.com
                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 72 65 6b 63 6f 74 74 6f 6e 2e 63 6f 6d 2f 68 74 61 63 63 65 73 73 3f 43 41 3d 39 33 33 36 39 37 26 61 6d 70 3b 50 41 3d 32 34 34 35 35 32 37 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://derekcotton.com/htaccess?CA=933697&amp;PA=2445527">here</a>.</p></body></html>
                                          Mar 11, 2024 13:04:26.303569078 CET6OUTData Raw: 00
                                          Data Ascii:
                                          Mar 11, 2024 13:04:27.855828047 CET842OUTGET /cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccess HTTP/1.1
                                          Host: refer.ccbill.com
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: 933697=CLICKS2U2FsdGVkX181Bh^vywgXLIIBb48B^pjj0Tw*; TS01121727=01c886b93cd3f20ae0e723d7ebf82af081b6487e915153c6a93494889b4116eca1ae1ec29f91d7a52bbc6b7e3cefb2714fed22cb81; TS0163356d=01c886b93cb69375f1120f4a793a17a4112aef484d5153c6a93494889b4116eca1ae1ec29fa7301fc6210280432c8489414d11692a89fc9121794aafea873a7bfcb4e3eeca
                                          Mar 11, 2024 13:04:28.034950972 CET950INHTTP/1.1 302 Found
                                          Date: Mon, 11 Mar 2024 12:04:27 GMT
                                          Set-Cookie: 933697=CLICKS2U2FsdGVkX1!lvHvGvrYVb^e3tey8ePeUTPY*; expires=? 14-Mar-24 05:04:27 GMT; path=/; domain=.ccbill.com
                                          Location: https://derekcotton.com/htaccess?CA=933697&PA=2445527
                                          Content-Length: 241
                                          X-Cnection: close
                                          Content-Type: text/html; charset=iso-8859-1
                                          X-Robots-Tag: noindex, nofollow, noarchive
                                          Set-Cookie: TS01121727=01c886b93cd3f20ae0e723d7ebf82af081b6487e915153c6a93494889b4116eca1ae1ec29f91d7a52bbc6b7e3cefb2714fed22cb81; Path=/
                                          Set-Cookie: TS0163356d=01c886b93c03a9ce1cb1fa09ef0d351befeef456835153c6a93494889b4116eca1ae1ec29fa7301fc6210280432c8489414d11692abb06b244e93bf16a6b03feab1d9216f6; path=/; domain=.ccbill.com
                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 72 65 6b 63 6f 74 74 6f 6e 2e 63 6f 6d 2f 68 74 61 63 63 65 73 73 3f 43 41 3d 39 33 33 36 39 37 26 61 6d 70 3b 50 41 3d 32 34 34 35 35 32 37 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://derekcotton.com/htaccess?CA=933697&amp;PA=2445527">here</a>.</p></body></html>
                                          Mar 11, 2024 13:04:57.305155039 CET864OUTGET /cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccess HTTP/1.1
                                          Host: refer.ccbill.com
                                          Connection: keep-alive
                                          Cache-Control: max-age=0
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: TS01121727=01c886b93cd3f20ae0e723d7ebf82af081b6487e915153c6a93494889b4116eca1ae1ec29f91d7a52bbc6b7e3cefb2714fed22cb81; 933697=CLICKS2U2FsdGVkX1!lvHvGvrYVb^e3tey8ePeUTPY*; TS0163356d=01c886b93c03a9ce1cb1fa09ef0d351befeef456835153c6a93494889b4116eca1ae1ec29fa7301fc6210280432c8489414d11692abb06b244e93bf16a6b03feab1d9216f6
                                          Mar 11, 2024 13:04:57.489057064 CET950INHTTP/1.1 302 Found
                                          Date: Mon, 11 Mar 2024 12:04:57 GMT
                                          Set-Cookie: 933697=CLICKS2U2FsdGVkX1^v^SfPZjrxsMwTXO9MdT29IrE*; expires=? 14-Mar-24 05:04:57 GMT; path=/; domain=.ccbill.com
                                          Location: https://derekcotton.com/htaccess?CA=933697&PA=2445527
                                          Content-Length: 241
                                          X-Cnection: close
                                          Content-Type: text/html; charset=iso-8859-1
                                          X-Robots-Tag: noindex, nofollow, noarchive
                                          Set-Cookie: TS01121727=01c886b93cd3f20ae0e723d7ebf82af081b6487e915153c6a93494889b4116eca1ae1ec29f91d7a52bbc6b7e3cefb2714fed22cb81; Path=/
                                          Set-Cookie: TS0163356d=01c886b93c36900783aec7c97f8a5143d0c920faff5153c6a93494889b4116eca1ae1ec29fa7301fc6210280432c8489414d11692a181252ceb211aac5c9261aa37b8d1879; path=/; domain=.ccbill.com
                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 72 65 6b 63 6f 74 74 6f 6e 2e 63 6f 6d 2f 68 74 61 63 63 65 73 73 3f 43 41 3d 39 33 33 36 39 37 26 61 6d 70 3b 50 41 3d 32 34 34 35 35 32 37 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://derekcotton.com/htaccess?CA=933697&amp;PA=2445527">here</a>.</p></body></html>
                                          Mar 11, 2024 13:05:42.499686003 CET6OUTData Raw: 00
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.164969964.38.240.20804048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Mar 11, 2024 13:04:26.127440929 CET6OUTData Raw: 00
                                          Data Ascii:


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.1649700192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:41 UTC687OUTGET /htaccess?CA=933697&PA=2445527 HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:03:42 UTC238INHTTP/1.1 301 Moved Permanently
                                          Date: Mon, 11 Mar 2024 12:03:42 GMT
                                          Server: Apache
                                          Location: https://derekcotton.com/htaccess/?CA=933697&PA=2445527
                                          Content-Length: 266
                                          Connection: close
                                          Content-Type: text/html; charset=iso-8859-1
                                          2024-03-11 12:03:42 UTC266INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 72 65 6b 63 6f 74 74 6f 6e 2e 63 6f 6d 2f 68 74 61 63 63 65 73 73 2f 3f 43 41 3d 39 33 33 36 39 37 26 61 6d 70 3b 50 41 3d 32 34 34 35 35 32 37 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f
                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://derekcotton.com/htaccess/?CA=933697&amp;PA=2445527">here</a>.</p></bo


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.1649701192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:42 UTC688OUTGET /htaccess/?CA=933697&PA=2445527 HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:03:43 UTC263INHTTP/1.1 403 Forbidden
                                          Date: Mon, 11 Mar 2024 12:03:43 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Fri, 30 Sep 2022 16:13:41 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 17108
                                          Vary: Accept-Encoding
                                          Content-Type: text/html
                                          2024-03-11 12:03:43 UTC7929INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70
                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head profile="http://gmpg.org/xfn/11"> <meta http-equiv="Content-Typ
                                          2024-03-11 12:03:43 UTC8000INData Raw: 75 6c 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 6c 69 3e 3c 73 74 72 6f 6e 67 3e 2d 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 69 72 73 74 22 3e 72 77 78 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 63 6f 6e 64 22 3e 72 2d 78 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 68 69 72 64 22 3e 72 2d 78 3c 2f 73 70 61 6e 3e 3c 2f 73 74 72 6f 6e 67 3e 20 61 20 72 65 67 75 6c 61 72 20 66 69 6c 65 20 77 68 6f 73 65 20 75 73 65 72 20 63 6c 61 73 73 20 68 61 73 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 77 68 6f 73 65 20 67 72 6f 75 70 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6c 61 73 73 65 73 20 68 61 76 65 20 6f 6e 6c 79 20 74 68 65 20 72 65 61 64 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 65 72 6d 69 73 73 69
                                          Data Ascii: ul><li><strong>-<span class="first">rwx</span><span class="second">r-x</span><span class="third">r-x</span></strong> a regular file whose user class has full permissions and whose group and others classes have only the read and execute permissi
                                          2024-03-11 12:03:43 UTC1179INData Raw: 09 09 09 09 3c 68 34 3e 3c 75 3e 54 6f 20 45 64 69 74 20 74 68 65 20 50 65 72 6d 69 73 73 69 6f 6e 73 3c 2f 75 3e 3c 2f 68 34 3e 0a 09 09 09 09 09 09 09 09 3c 6f 6c 3e 0a 09 09 09 09 09 09 09 09 09 3c 6c 69 3e 52 69 67 68 74 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 3c 73 74 72 6f 6e 67 3e 66 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 3c 2f 73 74 72 6f 6e 67 3e 20 61 6e 64 20 63 6c 69 63 6b 26 6e 62 73 70 3b 3c 73 74 72 6f 6e 67 3e 43 68 61 6e 67 65 20 50 65 72 6d 69 73 73 69 6f 6e 73 3c 2f 73 74 72 6f 6e 67 3e 20 66 72 6f 6d 20 74 68 65 20 6d 65 6e 75 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 09 3c 6c 69 3e 41 20 64 69 61 6c 6f 67 75 65 20 62 6f 78 20 73 68 6f 75 6c 64 20 61 70 70 65 61 72 20 61 6c 6c 6f 77 69 6e 67 20 79 6f 75 20 74 6f 20 73 65
                                          Data Ascii: <h4><u>To Edit the Permissions</u></h4><ol><li>Right click on the <strong>file or directory</strong> and click&nbsp;<strong>Change Permissions</strong> from the menu.</li><li>A dialogue box should appear allowing you to se


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.1649703192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:43 UTC576OUTGET /cgi-sys/js/simple-expand.min.js HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:03:44 UTC268INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:03:43 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Fri, 30 Sep 2022 16:13:43 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 2782
                                          Vary: Accept-Encoding
                                          Content-Type: application/javascript
                                          2024-03-11 12:03:44 UTC2782INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 20 53 79 6c 76 61 69 6e 20 48 61 6d 65 6c 0a 50 72 6f 6a 65 63 74 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 64 68 6f 74 73 6c 79 2f 73 69 6d 70 6c 65 2d 65 78 70 61 6e 64 0a 4d 49 54 20 4c 69 63 65 6e 63 65 3a 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 72 65 64 68 6f 74 73 6c 79 2f 73 69 6d 70 6c 65 2d 65 78 70 61 6e 64 2f 6d 61 73 74 65 72 2f 6c 69 63 65 6e 63 65 2d 6d 69 74 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 64 65 66 61 75 6c 74 73 3d 7b 68 69 64 65 4d 6f 64 65 3a 22 66 61 64 65 54 6f 67 67 6c
                                          Data Ascii: /* Copyright (C) 2012 Sylvain HamelProject: https://github.com/redhotsly/simple-expandMIT Licence: https://raw.github.com/redhotsly/simple-expand/master/licence-mit.txt */(function($){"use strict";function e(){var e=this;e.defaults={hideMode:"fadeToggl


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.1649704192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:43 UTC625OUTGET /cgi-sys/images/f.png HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:03:44 UTC233INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:03:43 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Sun, 02 Oct 2022 08:39:57 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 18239
                                          Content-Type: image/png
                                          2024-03-11 12:03:44 UTC7959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 8c 08 06 00 00 00 ae c0 41 3e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 dd 08 1c 14 1b 17 79 01 43 46 00 00 20 00 49 44 41 54 78 da ed bd 69 98 24 d7 75 1d 78 ce 7b 11 99 59 fb d6 5d 55 dd 0d a0 b1 11 20 20 ae e0 02 41 00 28 91 b4 24 ee 04 d0 00 49 7d 96 65 ea 93 64 8d 38 a3 b1 c7 96 3c 14 c7 1a 2d 94 2c 5b b2 ad 95 9f e8 a1 c6 5a c8 cf 63 11 68 80 d4 42 93 92 b8 89 a4 c4 0d e2 4e 11 3b 1a dd 0d 54 57 55 57 15 6a c9 2d e2 dd 3b 3f 62 7b 11 19 59 dd 8d ee 06 01 09 49 16 ba 32 2b 2b 2b 33 e2 c4 bd e7 9c 7b df 7d c0 33 b7 67 6e cf dc 86 df ee 9a 9a 3a
                                          Data Ascii: PNGIHDRA>sRGBbKGDpHYstIMEyCF IDATxi$ux{Y]U A($I}ed8<-,[ZchBN;TWUWj-;?b{YI2+++3{}3gn:
                                          2024-03-11 12:03:44 UTC8000INData Raw: 20 49 5b e0 e5 67 e7 c3 28 43 10 30 61 a3 68 2e ae 8b 0a 4c a4 66 fb e8 71 6c 3f f0 c0 69 a9 9c 1c dd a7 61 3f 67 dc c8 f8 e5 07 53 3e e9 f0 2e d6 cc fc ab d6 86 c4 ab fe 66 27 c7 a9 c0 c5 92 0a b6 a8 e8 ee 77 59 df ca 60 41 cf a5 4b 54 04 18 00 8b df 7b cb 34 d2 aa 16 7b 25 19 22 07 8b b1 26 2d 93 94 c1 52 1a f2 5c 73 ff 54 29 ab bf be 8e 93 5f 38 89 c6 cc 0c 26 af ba 12 a6 d9 1c 4c 4f a5 7c 9f 91 67 5e 7c 56 80 d1 64 17 f9 64 cf 67 e4 a3 6d cb 7c 85 44 fb d8 71 6c df ff 60 52 ab 39 8d b4 53 17 35 4c dd c1 f0 a2 48 b1 dd 4c f1 e7 8d b7 49 48 a9 b0 a9 92 ce 75 29 37 71 67 7d 2e 61 ab 85 08 40 38 31 51 f2 50 fc a5 20 59 2b 65 e4 62 34 26 c6 f3 ee 3f 33 32 8a b8 1f 41 b3 05 f0 a5 4a 33 10 45 31 c2 d1 b1 e2 0a 6e 8d 40 e5 64 0e 16 a6 3b b3 99 74 9b 1b 72 70
                                          Data Ascii: I[g(C0ah.Lfql?ia?gS>.f'wY`AKT{4{%"&-R\sT)_8&LO|g^|Vddgm|Dql`R9S5LHLIHu)7qg}.a@81QP Y+eb4&?32AJ3E1n@d;trp
                                          2024-03-11 12:03:44 UTC2280INData Raw: 40 09 41 78 59 80 fb 2e 0b 79 3f 80 78 4b ec d4 3d 7d 79 fe b2 e8 73 b7 15 73 7f df d7 50 15 36 7d 45 28 80 11 aa ce 58 72 c6 10 13 29 98 42 96 f7 ac cc 80 d1 13 60 5b 81 4d 49 78 c8 a6 14 43 d0 08 c2 40 95 64 14 50 7b 7b 68 ee b9 28 d0 af 5e 12 f2 81 c4 5f 54 93 b6 54 59 5f 38 81 26 11 5b 4e 93 fe 2d 2a 48 0a 20 02 a1 c0 c0 41 c4 81 26 06 d4 41 25 e9 e9 32 74 0a 0a a8 42 3a 55 63 92 f8 44 d5 a1 3b b8 3d 6d 48 ef 34 2c 9a 8b 01 7a 9d 86 36 9a 0d 50 5b 68 d8 51 0a 47 d4 70 94 d0 d1 44 5a 63 44 53 d2 4b 20 50 d5 80 86 56 25 5d 3e 6d d2 c6 36 25 95 0a 08 48 d2 24 29 0a 49 bf 64 d1 7a 40 e6 45 c1 e4 ed 90 d4 e3 91 ec 3f 1e e3 b2 75 c5 25 6d d1 8b 84 a6 39 10 4b b8 1b fa 8b 78 48 40 1b c4 f2 14 f9 f0 1e a3 0f 5e 12 f2 81 26 d1 87 9f ad b2 c4 69 8c 28 94 94 4c
                                          Data Ascii: @AxY.y?xK=}yssP6}E(Xr)B`[MIxC@dP{{h(^_TTY_8&[N-*H A&A%2tB:UcD;=mH4,z6P[hQGpDZcDSK PV%]>m6%H$)Idz@E?u%m9KxH@^&i(L


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.1649707192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:44 UTC632OUTGET /cgi-sys/images/404top_w.jpg HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:03:44 UTC233INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:03:44 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Sun, 02 Oct 2022 08:39:46 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 4335
                                          Content-Type: image/jpeg
                                          2024-03-11 12:03:44 UTC4335INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 a9 03 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 03 07 08 05 ff c4 00 3a 10 01 00 01 03 00 07 04 07 07 04 02 03 00 00 00 00 00 01 03 07 11 02 04 06 16 17 81 c2 12 21 94 d2 31 36 46 51 74 84 91 05 13 14 61 71
                                          Data Ascii: JFIFHHC!"$"$Cd:!16FQtaq


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.1649706192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:44 UTC630OUTGET /cgi-sys/images/404mid.gif HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:03:44 UTC231INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:03:44 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Fri, 30 Sep 2022 16:14:48 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 120
                                          Content-Type: image/gif
                                          2024-03-11 12:03:44 UTC120INData Raw: 47 49 46 38 39 61 64 03 04 00 91 00 00 9a b2 c9 ff ff ff a0 b6 cc a1 b7 cd 21 f9 04 00 07 00 ff 00 2c 00 00 00 00 64 03 04 00 00 02 49 dc 82 a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a6 ea ca b6 ee 9b 00 80 01 d7 f6 8d e7 fa ce f7 fe 0f 0c 0a 87 44 8a 8c 56 4c 2a 97 cc a6 f3 09 8d 4a a7 54 cc f1 50 cd 6a b7 dc ae f7 0b 0e 8b 2d b2 02 00 3b
                                          Data Ascii: GIF89ad!,dIHDVL*JTPj-;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.1649705192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:44 UTC633OUTGET /cgi-sys/images/404bottom.gif HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:03:44 UTC231INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:03:44 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Fri, 30 Sep 2022 16:14:12 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 537
                                          Content-Type: image/gif
                                          2024-03-11 12:03:44 UTC537INData Raw: 47 49 46 38 39 61 64 03 0e 00 d5 00 00 36 65 94 f7 f9 fb ad c0 d4 9d b4 cb cd d9 e4 7c 9b b9 a2 b8 ce 6d 8f b1 e6 ec f2 5c 82 a9 8c a7 c2 bd cd dc 4e 77 a1 f2 f5 f8 b0 c3 d5 85 a2 be dc e4 ec 93 ad c6 ff ff ff 58 7f a6 73 94 b5 a7 bc d0 c5 d2 e0 64 89 ad 81 9e bc d1 dc e7 ea ef f4 f6 f8 fa b3 c5 d7 7b 94 b5 7e 9d bb 8c ad c5 6b 94 b5 8c a5 bd 63 87 ac 59 80 a7 d4 de e8 ed f1 f5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 07 00 ff 00 2c 00 00 00 00 64 03 0e 00 00 06 ff 40 83 41 42 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0
                                          Data Ascii: GIF89ad6e|m\NwXsd{~kcY!,d@AB,rl:tJZvz


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.1649708192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:44 UTC359OUTGET /cgi-sys/images/f.png HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:03:45 UTC233INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:03:45 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Sun, 02 Oct 2022 08:39:57 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 18239
                                          Content-Type: image/png
                                          2024-03-11 12:03:45 UTC7959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 8c 08 06 00 00 00 ae c0 41 3e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 dd 08 1c 14 1b 17 79 01 43 46 00 00 20 00 49 44 41 54 78 da ed bd 69 98 24 d7 75 1d 78 ce 7b 11 99 59 fb d6 5d 55 dd 0d a0 b1 11 20 20 ae e0 02 41 00 28 91 b4 24 ee 04 d0 00 49 7d 96 65 ea 93 64 8d 38 a3 b1 c7 96 3c 14 c7 1a 2d 94 2c 5b b2 ad 95 9f e8 a1 c6 5a c8 cf 63 11 68 80 d4 42 93 92 b8 89 a4 c4 0d e2 4e 11 3b 1a dd 0d 54 57 55 57 15 6a c9 2d e2 dd 3b 3f 62 7b 11 19 59 dd 8d ee 06 01 09 49 16 ba 32 2b 2b 2b 33 e2 c4 bd e7 9c 7b df 7d c0 33 b7 67 6e cf dc 86 df ee 9a 9a 3a
                                          Data Ascii: PNGIHDRA>sRGBbKGDpHYstIMEyCF IDATxi$ux{Y]U A($I}ed8<-,[ZchBN;TWUWj-;?b{YI2+++3{}3gn:
                                          2024-03-11 12:03:45 UTC8000INData Raw: 20 49 5b e0 e5 67 e7 c3 28 43 10 30 61 a3 68 2e ae 8b 0a 4c a4 66 fb e8 71 6c 3f f0 c0 69 a9 9c 1c dd a7 61 3f 67 dc c8 f8 e5 07 53 3e e9 f0 2e d6 cc fc ab d6 86 c4 ab fe 66 27 c7 a9 c0 c5 92 0a b6 a8 e8 ee 77 59 df ca 60 41 cf a5 4b 54 04 18 00 8b df 7b cb 34 d2 aa 16 7b 25 19 22 07 8b b1 26 2d 93 94 c1 52 1a f2 5c 73 ff 54 29 ab bf be 8e 93 5f 38 89 c6 cc 0c 26 af ba 12 a6 d9 1c 4c 4f a5 7c 9f 91 67 5e 7c 56 80 d1 64 17 f9 64 cf 67 e4 a3 6d cb 7c 85 44 fb d8 71 6c df ff 60 52 ab 39 8d b4 53 17 35 4c dd c1 f0 a2 48 b1 dd 4c f1 e7 8d b7 49 48 a9 b0 a9 92 ce 75 29 37 71 67 7d 2e 61 ab 85 08 40 38 31 51 f2 50 fc a5 20 59 2b 65 e4 62 34 26 c6 f3 ee 3f 33 32 8a b8 1f 41 b3 05 f0 a5 4a 33 10 45 31 c2 d1 b1 e2 0a 6e 8d 40 e5 64 0e 16 a6 3b b3 99 74 9b 1b 72 70
                                          Data Ascii: I[g(C0ah.Lfql?ia?gS>.f'wY`AKT{4{%"&-R\sT)_8&LO|g^|Vddgm|Dql`R9S5LHLIHu)7qg}.a@81QP Y+eb4&?32AJ3E1n@d;trp
                                          2024-03-11 12:03:45 UTC2280INData Raw: 40 09 41 78 59 80 fb 2e 0b 79 3f 80 78 4b ec d4 3d 7d 79 fe b2 e8 73 b7 15 73 7f df d7 50 15 36 7d 45 28 80 11 aa ce 58 72 c6 10 13 29 98 42 96 f7 ac cc 80 d1 13 60 5b 81 4d 49 78 c8 a6 14 43 d0 08 c2 40 95 64 14 50 7b 7b 68 ee b9 28 d0 af 5e 12 f2 81 c4 5f 54 93 b6 54 59 5f 38 81 26 11 5b 4e 93 fe 2d 2a 48 0a 20 02 a1 c0 c0 41 c4 81 26 06 d4 41 25 e9 e9 32 74 0a 0a a8 42 3a 55 63 92 f8 44 d5 a1 3b b8 3d 6d 48 ef 34 2c 9a 8b 01 7a 9d 86 36 9a 0d 50 5b 68 d8 51 0a 47 d4 70 94 d0 d1 44 5a 63 44 53 d2 4b 20 50 d5 80 86 56 25 5d 3e 6d d2 c6 36 25 95 0a 08 48 d2 24 29 0a 49 bf 64 d1 7a 40 e6 45 c1 e4 ed 90 d4 e3 91 ec 3f 1e e3 b2 75 c5 25 6d d1 8b 84 a6 39 10 4b b8 1b fa 8b 78 48 40 1b c4 f2 14 f9 f0 1e a3 0f 5e 12 f2 81 26 d1 87 9f ad b2 c4 69 8c 28 94 94 4c
                                          Data Ascii: @AxY.y?xK=}yssP6}E(Xr)B`[MIxC@dP{{h(^_TTY_8&[N-*H A&A%2tB:UcD;=mH4,z6P[hQGpDZcDSK PV%]>m6%H$)Idz@E?u%m9KxH@^&i(L


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.1649709192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:45 UTC366OUTGET /cgi-sys/images/404top_w.jpg HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:03:45 UTC233INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:03:45 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Sun, 02 Oct 2022 08:39:46 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 4335
                                          Content-Type: image/jpeg
                                          2024-03-11 12:03:45 UTC4335INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 a9 03 64 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 03 07 08 05 ff c4 00 3a 10 01 00 01 03 00 07 04 07 07 04 02 03 00 00 00 00 00 01 03 07 11 02 04 06 16 17 81 c2 12 21 94 d2 31 36 46 51 74 84 91 05 13 14 61 71
                                          Data Ascii: JFIFHHC!"$"$Cd:!16FQtaq


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.1649710192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:45 UTC364OUTGET /cgi-sys/images/404mid.gif HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:03:45 UTC231INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:03:45 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Fri, 30 Sep 2022 16:14:48 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 120
                                          Content-Type: image/gif
                                          2024-03-11 12:03:45 UTC120INData Raw: 47 49 46 38 39 61 64 03 04 00 91 00 00 9a b2 c9 ff ff ff a0 b6 cc a1 b7 cd 21 f9 04 00 07 00 ff 00 2c 00 00 00 00 64 03 04 00 00 02 49 dc 82 a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a6 ea ca b6 ee 9b 00 80 01 d7 f6 8d e7 fa ce f7 fe 0f 0c 0a 87 44 8a 8c 56 4c 2a 97 cc a6 f3 09 8d 4a a7 54 cc f1 50 cd 6a b7 dc ae f7 0b 0e 8b 2d b2 02 00 3b
                                          Data Ascii: GIF89ad!,dIHDVL*JTPj-;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.1649711192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:45 UTC616OUTGET /favicon.ico HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:03:46 UTC176INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:03:45 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.1649712192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:45 UTC367OUTGET /cgi-sys/images/404bottom.gif HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:03:45 UTC231INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:03:45 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Fri, 30 Sep 2022 16:14:12 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 537
                                          Content-Type: image/gif
                                          2024-03-11 12:03:45 UTC537INData Raw: 47 49 46 38 39 61 64 03 0e 00 d5 00 00 36 65 94 f7 f9 fb ad c0 d4 9d b4 cb cd d9 e4 7c 9b b9 a2 b8 ce 6d 8f b1 e6 ec f2 5c 82 a9 8c a7 c2 bd cd dc 4e 77 a1 f2 f5 f8 b0 c3 d5 85 a2 be dc e4 ec 93 ad c6 ff ff ff 58 7f a6 73 94 b5 a7 bc d0 c5 d2 e0 64 89 ad 81 9e bc d1 dc e7 ea ef f4 f6 f8 fa b3 c5 d7 7b 94 b5 7e 9d bb 8c ad c5 6b 94 b5 8c a5 bd 63 87 ac 59 80 a7 d4 de e8 ed f1 f5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 07 00 ff 00 2c 00 00 00 00 64 03 0e 00 00 06 ff 40 83 41 42 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0
                                          Data Ascii: GIF89ad6e|m\NwXsd{~kcY!,d@AB,rl:tJZvz


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.1649717192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:46 UTC350OUTGET /favicon.ico HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:03:47 UTC176INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:03:47 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.164972396.7.140.109443
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:53 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-03-11 12:03:54 UTC466INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (sac/250E)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-eus-z1
                                          Cache-Control: public, max-age=26500
                                          Date: Mon, 11 Mar 2024 12:03:54 GMT
                                          Connection: close
                                          X-CID: 2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.164972496.7.140.109443
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                          Range: bytes=0-2147483646
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-03-11 12:03:54 UTC530INHTTP/1.1 200 OK
                                          Content-Type: application/octet-stream
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          ApiVersion: Distribute 1.1
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                          Cache-Control: public, max-age=26406
                                          Date: Mon, 11 Mar 2024 12:03:54 GMT
                                          Content-Length: 55
                                          Connection: close
                                          X-CID: 2
                                          2024-03-11 12:03:54 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.164972540.127.169.103443
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:03:56 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oNS+Dd6DFMcrUvW&MD=tOHPEbuV HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                          Host: slscr.update.microsoft.com
                                          2024-03-11 12:03:56 UTC560INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Pragma: no-cache
                                          Content-Type: application/octet-stream
                                          Expires: -1
                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                          MS-CorrelationId: 27917571-1841-41cc-8f8e-c4a5a02abb9c
                                          MS-RequestId: cf934113-ce7e-4c81-b9b7-132164c8c8bf
                                          MS-CV: vCfmq1OnfE6rP5JE.0
                                          X-Microsoft-SLSClientCache: 2880
                                          Content-Disposition: attachment; filename=environment.cab
                                          X-Content-Type-Options: nosniff
                                          Date: Mon, 11 Mar 2024 12:03:55 GMT
                                          Connection: close
                                          Content-Length: 24490
                                          2024-03-11 12:03:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                          2024-03-11 12:03:56 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.1649726192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:02 UTC616OUTGET /favicon.ico HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:02 UTC176INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:04:02 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.1649727192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:03 UTC350OUTGET /favicon.ico HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:03 UTC176INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:04:03 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.1649728192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:28 UTC688OUTGET /htaccess/?CA=933697&PA=2445527 HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:28 UTC263INHTTP/1.1 403 Forbidden
                                          Date: Mon, 11 Mar 2024 12:04:28 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Fri, 30 Sep 2022 16:13:41 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 17108
                                          Vary: Accept-Encoding
                                          Content-Type: text/html
                                          2024-03-11 12:04:28 UTC7929INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70
                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head profile="http://gmpg.org/xfn/11"> <meta http-equiv="Content-Typ
                                          2024-03-11 12:04:29 UTC8000INData Raw: 75 6c 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 6c 69 3e 3c 73 74 72 6f 6e 67 3e 2d 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 69 72 73 74 22 3e 72 77 78 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 63 6f 6e 64 22 3e 72 2d 78 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 68 69 72 64 22 3e 72 2d 78 3c 2f 73 70 61 6e 3e 3c 2f 73 74 72 6f 6e 67 3e 20 61 20 72 65 67 75 6c 61 72 20 66 69 6c 65 20 77 68 6f 73 65 20 75 73 65 72 20 63 6c 61 73 73 20 68 61 73 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 77 68 6f 73 65 20 67 72 6f 75 70 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6c 61 73 73 65 73 20 68 61 76 65 20 6f 6e 6c 79 20 74 68 65 20 72 65 61 64 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 65 72 6d 69 73 73 69
                                          Data Ascii: ul><li><strong>-<span class="first">rwx</span><span class="second">r-x</span><span class="third">r-x</span></strong> a regular file whose user class has full permissions and whose group and others classes have only the read and execute permissi
                                          2024-03-11 12:04:29 UTC1179INData Raw: 09 09 09 09 3c 68 34 3e 3c 75 3e 54 6f 20 45 64 69 74 20 74 68 65 20 50 65 72 6d 69 73 73 69 6f 6e 73 3c 2f 75 3e 3c 2f 68 34 3e 0a 09 09 09 09 09 09 09 09 3c 6f 6c 3e 0a 09 09 09 09 09 09 09 09 09 3c 6c 69 3e 52 69 67 68 74 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 3c 73 74 72 6f 6e 67 3e 66 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 3c 2f 73 74 72 6f 6e 67 3e 20 61 6e 64 20 63 6c 69 63 6b 26 6e 62 73 70 3b 3c 73 74 72 6f 6e 67 3e 43 68 61 6e 67 65 20 50 65 72 6d 69 73 73 69 6f 6e 73 3c 2f 73 74 72 6f 6e 67 3e 20 66 72 6f 6d 20 74 68 65 20 6d 65 6e 75 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 09 3c 6c 69 3e 41 20 64 69 61 6c 6f 67 75 65 20 62 6f 78 20 73 68 6f 75 6c 64 20 61 70 70 65 61 72 20 61 6c 6c 6f 77 69 6e 67 20 79 6f 75 20 74 6f 20 73 65
                                          Data Ascii: <h4><u>To Edit the Permissions</u></h4><ol><li>Right click on the <strong>file or directory</strong> and click&nbsp;<strong>Change Permissions</strong> from the menu.</li><li>A dialogue box should appear allowing you to se


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.1649729192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:29 UTC616OUTGET /favicon.ico HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:29 UTC176INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:04:29 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.1649730192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:30 UTC350OUTGET /favicon.ico HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:30 UTC176INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:04:30 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.164973140.127.169.103443
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:34 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oNS+Dd6DFMcrUvW&MD=tOHPEbuV HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                          Host: slscr.update.microsoft.com
                                          2024-03-11 12:04:35 UTC560INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Pragma: no-cache
                                          Content-Type: application/octet-stream
                                          Expires: -1
                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                          MS-CorrelationId: 9b8781cf-c8c4-4754-bd6e-4e90e6981336
                                          MS-RequestId: 64af1361-7e67-4c46-b830-13e3020eba7a
                                          MS-CV: zGCjpP2tsUiLpS+E.0
                                          X-Microsoft-SLSClientCache: 2160
                                          Content-Disposition: attachment; filename=environment.cab
                                          X-Content-Type-Options: nosniff
                                          Date: Mon, 11 Mar 2024 12:04:34 GMT
                                          Connection: close
                                          Content-Length: 25457
                                          2024-03-11 12:04:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                          2024-03-11 12:04:35 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.1649734199.30.234.1334434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:54 UTC802OUTGET /s/e5bfd306/GNd1eJTCNEmSEHo2ufWwoA?u=http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccess HTTP/1.1
                                          Host: link.edgepilot.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:54 UTC177INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Mon, 11 Mar 2024 12:04:54 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Content-Length: 2590
                                          Connection: close
                                          Cache-Control: no-cache
                                          2024-03-11 12:04:54 UTC2590INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 68 65 63 6b 69 6e 67 20 6c 69 6e 6b 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 61 70 70 2e 63 73 73 3f 76 3d 31 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72
                                          Data Ascii: <html> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title>Checking link...</title> <link href="/css/app.css?v=1" rel="stylesheet"> <link href="//maxcdn.bootstrapcdn.com/bootstr


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          23192.168.2.1649735199.30.234.1334434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:54 UTC691OUTGET /css/app.css?v=1 HTTP/1.1
                                          Host: link.edgepilot.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://link.edgepilot.com/s/e5bfd306/GNd1eJTCNEmSEHo2ufWwoA?u=http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccess
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:54 UTC249INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Mon, 11 Mar 2024 12:04:54 GMT
                                          Content-Type: text/css
                                          Content-Length: 819
                                          Last-Modified: Wed, 01 Mar 2023 20:35:57 GMT
                                          Connection: close
                                          ETag: "63ffb72d-333"
                                          Cache-Control: max-age
                                          Accept-Ranges: bytes
                                          2024-03-11 12:04:54 UTC819INData Raw: 6e 61 76 2e 6e 61 76 62 61 72 20 7b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 38 30 70 78 20 21 20 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 20 21 20 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 20 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 20 21 20 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 6e 61 76 2e 6e 61 76 62 61 72 20 3e 20 2a 20 7b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 38 30 70 78 3b 0a 7d 0a 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 37 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 30 20 30 3b 0a 20 20
                                          Data Ascii: nav.navbar { min-height: 80px ! important; background-color: inherit ! important; border-color: transparent ! important; margin-bottom: 5px ! important;}nav.navbar > * { min-height: 80px;}.navbar-brand { height: 70px; margin: 0 0 0 0;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          24192.168.2.1649736104.18.10.2074434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:54 UTC609OUTGET /bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1
                                          Host: maxcdn.bootstrapcdn.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://link.edgepilot.com
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://link.edgepilot.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:55 UTC932INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:04:55 GMT
                                          Content-Type: text/css; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Vary: Accept-Encoding
                                          CDN-PullZone: 252412
                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                          CDN-RequestCountryCode: US
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=31919000
                                          ETag: W/"ec3bb52a00e176a7181d454dffaea219"
                                          Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
                                          CDN-CachedAt: 10/31/2023 18:51:53
                                          CDN-ProxyVer: 1.04
                                          CDN-RequestPullCode: 200
                                          CDN-RequestPullSuccess: True
                                          CDN-EdgeStorageId: 852
                                          timing-allow-origin: *
                                          cross-origin-resource-policy: cross-origin
                                          X-Content-Type-Options: nosniff
                                          CDN-Status: 200
                                          CDN-RequestId: 2aec76ee6e10977ab22d69991e2b8599
                                          CDN-Cache: HIT
                                          CF-Cache-Status: HIT
                                          Age: 9422898
                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                          Server: cloudflare
                                          CF-RAY: 862b68e43f4169e3-LAS
                                          alt-svc: h3=":443"; ma=86400
                                          2024-03-11 12:04:55 UTC437INData Raw: 37 63 30 66 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                          Data Ascii: 7c0f/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                          2024-03-11 12:04:55 UTC1369INData Raw: 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74
                                          Data Ascii: y{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dot
                                          2024-03-11 12:04:55 UTC1369INData Raw: 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64
                                          Data Ascii: ype=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}fieldset{padd
                                          2024-03-11 12:04:55 UTC1369INData Raw: 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c
                                          Data Ascii: rtant}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2) format('woff2'),
                                          2024-03-11 12:04:55 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                          Data Ascii: :before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon-off:before{cont
                                          2024-03-11 12:04:55 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                          Data Ascii: content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:before{content:"
                                          2024-03-11 12:04:55 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 32 22 7d 2e 67 6c 79 70 68 69 63
                                          Data Ascii: before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"\e082"}.glyphic
                                          2024-03-11 12:04:55 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 36 22 7d 2e 67 6c 79 70 68 69 63
                                          Data Ascii: :before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:"\e116"}.glyphic
                                          2024-03-11 12:04:55 UTC1369INData Raw: 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 38 22 7d
                                          Data Ascii: e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{content:"\e148"}
                                          2024-03-11 12:04:55 UTC1369INData Raw: 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 75 74 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63
                                          Data Ascii: glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-cutlery:before{c


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          25192.168.2.1649737104.18.10.2074434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:54 UTC593OUTGET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1
                                          Host: maxcdn.bootstrapcdn.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://link.edgepilot.com
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://link.edgepilot.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:55 UTC947INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:04:55 GMT
                                          Content-Type: application/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Vary: Accept-Encoding
                                          CDN-PullZone: 252412
                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                          CDN-RequestCountryCode: DE
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=31919000
                                          ETag: W/"5869c96cc8f19086aee625d670d741f9"
                                          Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                          CDN-CachedAt: 11/15/2022 10:30:01
                                          CDN-ProxyVer: 1.03
                                          CDN-RequestPullCode: 200
                                          CDN-RequestPullSuccess: True
                                          CDN-EdgeStorageId: 1053
                                          CDN-Status: 200
                                          timing-allow-origin: *
                                          cross-origin-resource-policy: cross-origin
                                          X-Content-Type-Options: nosniff
                                          CDN-RequestId: 7cd5f82ca8714ac966f2d509cec8085c
                                          CDN-Cache: HIT
                                          CF-Cache-Status: HIT
                                          Age: 9506735
                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                          Server: cloudflare
                                          CF-RAY: 862b68e438a409f3-LAS
                                          alt-svc: h3=":443"; ma=86400
                                          2024-03-11 12:04:55 UTC422INData Raw: 37 63 30 31 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e
                                          Data Ascii: 7c01/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn
                                          2024-03-11 12:04:55 UTC1369INData Raw: 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65
                                          Data Ascii: ut lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitione
                                          2024-03-11 12:04:55 UTC1369INData Raw: 73 65 2e 62 73 2e 61 6c 65 72 74 22 29 29 2c 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d
                                          Data Ascii: se.bs.alert")),b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.alert.noConflict=
                                          2024-03-11 12:04:55 UTC1369INData Raw: 63 74 69 76 65 22 29 29 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 63 2e 70 72 6f 70 28 22 74 79 70 65 22 29 26 26 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e
                                          Data Ascii: ctive")):"checkbox"==c.prop("type")&&(c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("aria-pressed",!this.
                                          2024-03-11 12:04:55 UTC1369INData Raw: 65 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 61 63 74 69 76 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 74 68 69 73 2e 24 65 6c 65 6d
                                          Data Ascii: ed=null,this.sliding=null,this.interval=null,this.$active=null,this.$items=null,this.options.keyboard&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.documentElement)&&this.$elem
                                          2024-03-11 12:04:55 UTC1369INData Raw: 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 74 6f 28 61 29 7d 29 3a 63 3d 3d 61 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78 74 2c 20 2e 70 72 65 76 22 29 2e 6c 65 6e 67 74 68 26 26
                                          Data Ascii: ))return this.sliding?this.$element.one("slid.bs.carousel",function(){b.to(a)}):c==a?this.pause().cycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".next, .prev").length&&
                                          2024-03-11 12:04:55 UTC1369INData Raw: 29 2c 69 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3b 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d
                                          Data Ascii: ),i.sliding=!1,setTimeout(function(){i.$element.trigger(m)},0)}).emulateTransitionEnd(c.TRANSITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.carousel;a.fn.carousel=
                                          2024-03-11 12:04:55 UTC1369INData Raw: 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 68 72 65 66 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 27 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 3b 64 2e 56
                                          Data Ascii: ="collapse"][href="#'+b.id+'"],[data-toggle="collapse"][data-target="#'+b.id+'"]'),this.transitioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle&&this.toggle()};d.V
                                          2024-03-11 12:04:55 UTC1369INData Raw: 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 62 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64
                                          Data Ascii: type.hide=function(){if(!this.transitioning&&this.$element.hasClass("in")){var b=a.Event("hide.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeight,this.$element.add
                                          2024-03-11 12:04:55 UTC1369INData Raw: 20 65 3d 61 28 74 68 69 73 29 3b 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 66 3d 62 28 65 29 2c 67 3d 66 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 68 3d 67 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d 7a 5d 2f 2e 74 65 73 74 28 63 29 26 26 63 2e 72 65 70 6c 61
                                          Data Ascii: e=a(this);e.attr("data-target")||d.preventDefault();var f=b(e),g=f.data("bs.collapse"),h=g?"toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-z]/.test(c)&&c.repla


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          26192.168.2.1649738151.101.130.1374434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:54 UTC569OUTGET /jquery-3.2.1.min.js HTTP/1.1
                                          Host: code.jquery.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://link.edgepilot.com
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://link.edgepilot.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:55 UTC568INHTTP/1.1 200 OK
                                          Connection: close
                                          Content-Length: 86659
                                          Server: nginx
                                          Content-Type: application/javascript; charset=utf-8
                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                          ETag: "28feccc0-15283"
                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                          Access-Control-Allow-Origin: *
                                          Via: 1.1 varnish, 1.1 varnish
                                          Accept-Ranges: bytes
                                          Date: Mon, 11 Mar 2024 12:04:55 GMT
                                          Age: 2178294
                                          X-Served-By: cache-lga21971-LGA, cache-lax-kwhp1940033-LAX
                                          X-Cache: HIT, HIT
                                          X-Cache-Hits: 760, 1
                                          X-Timer: S1710158695.059182,VS0,VE1
                                          Vary: Accept-Encoding
                                          2024-03-11 12:04:55 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                          Data Ascii: /*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery
                                          2024-03-11 12:04:55 UTC1378INData Raw: 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20
                                          Data Ascii: rn this.pushStack(c>=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof
                                          2024-03-11 12:04:55 UTC1378INData Raw: 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 73 2c 22 22 29 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 28 77 28 4f 62 6a 65 63 74 28 61 29 29 3f
                                          Data Ascii: c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").replace(s,"")},makeArray:function(a,b){var c=b||[];return null!=a&&(w(Object(a))?
                                          2024-03-11 12:04:55 UTC1378INData Raw: 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e 70 75 73 68 2c 47 3d 44 2e 70 75 73 68 2c 48 3d 44 2e 73 6c 69 63 65 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 63 2b 2b 29 69 66 28 61 5b 63 5d 3d 3d 3d
                                          Data Ascii: ,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.push,G=D.push,H=D.slice,I=function(a,b){for(var c=0,d=a.length;c<d;c++)if(a[c]===
                                          2024-03-11 12:04:55 UTC1378INData Raw: 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61 2d 66 5d 7b 31 2c 36 7d 22 2b 4b 2b 22 3f 7c 28 22 2b 4b 2b 22 29 7c 2e 29 22 2c 22 69 67 22 29 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 30 78 22 2b 62 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 64 21 3d
                                          Data Ascii: +"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da-f]{1,6}"+K+"?|("+K+")|.)","ig"),aa=function(a,b,c){var d="0x"+b-65536;return d!=
                                          2024-03-11 12:04:55 UTC1378INData Raw: 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 6b 3d 75 29 2c 6f 3d 67 28 61 29 2c 68 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 6f 5b 68 5d 3d 22 23 22 2b 6b 2b 22 20 22 2b 73 61 28 6f 5b 68 5d 29 3b 72 3d 6f 2e 6a 6f 69 6e 28
                                          Data Ascii: ementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.setAttribute("id",k=u),o=g(a),h=o.length;while(h--)o[h]="#"+k+" "+sa(o[h]);r=o.join(
                                          2024-03-11 12:04:55 UTC1378INData Raw: 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65 5d 3d 63 5b 65 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26
                                          Data Ascii: sabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e]=c[e]))})})}function qa(a){return a&&"undefined"!=typeof a.getElementsByTagName&
                                          2024-03-11 12:04:55 UTC1378INData Raw: 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 61 29 72 65 74 75 72 6e 5b 66 5d 3b 65 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 61 29 2c 64 3d 30 3b 77 68 69 6c 65 28 66 3d 65 5b 64 2b 2b 5d 29 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64
                                          Data Ascii: d");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value===a)return[f];e=b.getElementsByName(a),d=0;while(f=e[d++])if(c=f.getAttributeNod
                                          2024-03-11 12:04:55 UTC1378INData Raw: 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2e 64 69
                                          Data Ascii: eElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.querySelectorAll(":enabled").length&&q.push(":enabled",":disabled"),o.appendChild(a).di
                                          2024-03-11 12:04:55 UTC1378INData Raw: 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e 73 68 69 66 74 28 63 29 3b 63 3d 62 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 68 2e 75 6e 73 68 69 66 74 28 63 29 3b 77 68 69 6c 65 28 67 5b 64 5d 3d 3d 3d 68 5b 64 5d 29 64 2b 2b 3b 72 65 74 75 72 6e 20 64 3f 6c 61 28
                                          Data Ascii: l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.unshift(c);c=b;while(c=c.parentNode)h.unshift(c);while(g[d]===h[d])d++;return d?la(


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          27192.168.2.1649739199.30.234.1334434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:55 UTC733OUTGET /favicon.ico HTTP/1.1
                                          Host: link.edgepilot.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://link.edgepilot.com/s/e5bfd306/GNd1eJTCNEmSEHo2ufWwoA?u=http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccess
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:56 UTC177INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Mon, 11 Mar 2024 12:04:56 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Content-Length: 1310
                                          Connection: close
                                          Cache-Control: no-cache
                                          2024-03-11 12:04:56 UTC1310INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 61 70 70 2e 63 73 73 3f 76 3d 31 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f
                                          Data Ascii: <html> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title>404 - page not found</title> <link href="/css/app.css?v=1" rel="stylesheet"> <link href="//maxcdn.bootstrapcdn.com/boo


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          28192.168.2.1649740199.30.234.1334434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:56 UTC966OUTPOST /filter HTTP/1.1
                                          Host: link.edgepilot.com
                                          Connection: keep-alive
                                          Content-Length: 351
                                          Cache-Control: max-age=0
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          Origin: https://link.edgepilot.com
                                          Content-Type: application/x-www-form-urlencoded
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Referer: https://link.edgepilot.com/s/e5bfd306/GNd1eJTCNEmSEHo2ufWwoA?u=http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697%26PA=2445527%26HTML=https://derekcotton.com/htaccess
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:56 UTC351OUTData Raw: 64 69 67 65 73 74 3d 65 35 62 66 64 33 30 36 26 69 64 3d 47 4e 64 31 65 4a 54 43 4e 45 6d 53 45 48 6f 32 75 66 57 77 6f 41 26 78 66 77 64 3d 31 35 34 2e 31 36 2e 31 30 35 2e 33 38 26 75 61 67 65 6e 74 3d 4d 6f 7a 69 6c 6c 61 25 32 46 35 2e 30 2b 25 32 38 57 69 6e 64 6f 77 73 2b 4e 54 2b 31 30 2e 30 25 33 42 2b 57 69 6e 36 34 25 33 42 2b 78 36 34 25 32 39 2b 41 70 70 6c 65 57 65 62 4b 69 74 25 32 46 35 33 37 2e 33 36 2b 25 32 38 4b 48 54 4d 4c 25 32 43 2b 6c 69 6b 65 2b 47 65 63 6b 6f 25 32 39 2b 43 68 72 6f 6d 65 25 32 46 31 31 37 2e 30 2e 30 2e 30 2b 53 61 66 61 72 69 25 32 46 35 33 37 2e 33 36 26 70 61 74 68 3d 73 26 75 72 6c 3d 61 48 52 30 63 44 6f 76 4c 33 4a 6c 5a 6d 56 79 4c 6d 4e 6a 59 6d 6c 73 62 43 35 6a 62 32 30 76 59 32 64 70 4c 57 4a 70 62 69
                                          Data Ascii: digest=e5bfd306&id=GNd1eJTCNEmSEHo2ufWwoA&xfwd=154.16.105.38&uagent=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36&path=s&url=aHR0cDovL3JlZmVyLmNjYmlsbC5jb20vY2dpLWJpbi
                                          2024-03-11 12:04:57 UTC259INHTTP/1.1 302 Found
                                          Server: nginx
                                          Date: Mon, 11 Mar 2024 12:04:57 GMT
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Location: http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccess
                                          Cache-Control: no-cache
                                          2024-03-11 12:04:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          29192.168.2.1649743199.30.234.1334434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:56 UTC353OUTGET /favicon.ico HTTP/1.1
                                          Host: link.edgepilot.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:57 UTC177INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Mon, 11 Mar 2024 12:04:57 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Content-Length: 1310
                                          Connection: close
                                          Cache-Control: no-cache
                                          2024-03-11 12:04:57 UTC1310INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 61 70 70 2e 63 73 73 3f 76 3d 31 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f
                                          Data Ascii: <html> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title>404 - page not found</title> <link href="/css/app.css?v=1" rel="stylesheet"> <link href="//maxcdn.bootstrapcdn.com/boo


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          30192.168.2.1649744192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:57 UTC699OUTGET /htaccess?CA=933697&PA=2445527 HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          Cache-Control: max-age=0
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:58 UTC238INHTTP/1.1 301 Moved Permanently
                                          Date: Mon, 11 Mar 2024 12:04:58 GMT
                                          Server: Apache
                                          Location: https://derekcotton.com/htaccess/?CA=933697&PA=2445527
                                          Content-Length: 266
                                          Connection: close
                                          Content-Type: text/html; charset=iso-8859-1
                                          2024-03-11 12:04:58 UTC266INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 72 65 6b 63 6f 74 74 6f 6e 2e 63 6f 6d 2f 68 74 61 63 63 65 73 73 2f 3f 43 41 3d 39 33 33 36 39 37 26 61 6d 70 3b 50 41 3d 32 34 34 35 35 32 37 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f
                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://derekcotton.com/htaccess/?CA=933697&amp;PA=2445527">here</a>.</p></bo


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          31192.168.2.1649745192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:58 UTC700OUTGET /htaccess/?CA=933697&PA=2445527 HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          Cache-Control: max-age=0
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:04:59 UTC263INHTTP/1.1 403 Forbidden
                                          Date: Mon, 11 Mar 2024 12:04:59 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Fri, 30 Sep 2022 16:13:41 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 17108
                                          Vary: Accept-Encoding
                                          Content-Type: text/html
                                          2024-03-11 12:04:59 UTC7929INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70
                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head profile="http://gmpg.org/xfn/11"> <meta http-equiv="Content-Typ
                                          2024-03-11 12:04:59 UTC8000INData Raw: 75 6c 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 6c 69 3e 3c 73 74 72 6f 6e 67 3e 2d 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 69 72 73 74 22 3e 72 77 78 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 63 6f 6e 64 22 3e 72 2d 78 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 68 69 72 64 22 3e 72 2d 78 3c 2f 73 70 61 6e 3e 3c 2f 73 74 72 6f 6e 67 3e 20 61 20 72 65 67 75 6c 61 72 20 66 69 6c 65 20 77 68 6f 73 65 20 75 73 65 72 20 63 6c 61 73 73 20 68 61 73 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 77 68 6f 73 65 20 67 72 6f 75 70 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6c 61 73 73 65 73 20 68 61 76 65 20 6f 6e 6c 79 20 74 68 65 20 72 65 61 64 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 65 72 6d 69 73 73 69
                                          Data Ascii: ul><li><strong>-<span class="first">rwx</span><span class="second">r-x</span><span class="third">r-x</span></strong> a regular file whose user class has full permissions and whose group and others classes have only the read and execute permissi
                                          2024-03-11 12:04:59 UTC1179INData Raw: 09 09 09 09 3c 68 34 3e 3c 75 3e 54 6f 20 45 64 69 74 20 74 68 65 20 50 65 72 6d 69 73 73 69 6f 6e 73 3c 2f 75 3e 3c 2f 68 34 3e 0a 09 09 09 09 09 09 09 09 3c 6f 6c 3e 0a 09 09 09 09 09 09 09 09 09 3c 6c 69 3e 52 69 67 68 74 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 3c 73 74 72 6f 6e 67 3e 66 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 3c 2f 73 74 72 6f 6e 67 3e 20 61 6e 64 20 63 6c 69 63 6b 26 6e 62 73 70 3b 3c 73 74 72 6f 6e 67 3e 43 68 61 6e 67 65 20 50 65 72 6d 69 73 73 69 6f 6e 73 3c 2f 73 74 72 6f 6e 67 3e 20 66 72 6f 6d 20 74 68 65 20 6d 65 6e 75 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 09 3c 6c 69 3e 41 20 64 69 61 6c 6f 67 75 65 20 62 6f 78 20 73 68 6f 75 6c 64 20 61 70 70 65 61 72 20 61 6c 6c 6f 77 69 6e 67 20 79 6f 75 20 74 6f 20 73 65
                                          Data Ascii: <h4><u>To Edit the Permissions</u></h4><ol><li>Right click on the <strong>file or directory</strong> and click&nbsp;<strong>Change Permissions</strong> from the menu.</li><li>A dialogue box should appear allowing you to se


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          32192.168.2.1649746192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:04:59 UTC616OUTGET /favicon.ico HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:05:00 UTC176INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:05:00 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          33192.168.2.1649747192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:05:00 UTC350OUTGET /favicon.ico HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:05:01 UTC176INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:05:00 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          34192.168.2.1649748192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:05:03 UTC616OUTGET /favicon.ico HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://derekcotton.com/htaccess/?CA=933697&PA=2445527
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:05:04 UTC176INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:05:04 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          35192.168.2.1649749192.185.84.704434048C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-03-11 12:05:04 UTC350OUTGET /favicon.ico HTTP/1.1
                                          Host: derekcotton.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-03-11 12:05:04 UTC176INHTTP/1.1 200 OK
                                          Date: Mon, 11 Mar 2024 12:05:04 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          050100s020406080100

                                          Click to jump to process

                                          050100s0.0050100MB

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:13:03:39
                                          Start date:11/03/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://refer.ccbill.com/cgi-bin/clicks.cgi?CA=933697&PA=2445527&HTML=https://derekcotton.com/htaccess
                                          Imagebase:0x7ff7f9810000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:1
                                          Start time:13:03:39
                                          Start date:11/03/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1952,i,10133788931452361943,7724165584998542537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff7f9810000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          No disassembly