Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.png

Overview

General Information

Sample URL:https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.png
Analysis ID:1445849
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.png MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1996,i,14940012144673034487,13958775349044550900,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.pngHTTP Parser: Number of links: 0
Source: https://wearcheck.oilanalysis.net/v2.3/login.phpHTTP Parser: Number of links: 0
Source: https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.pngHTTP Parser: Title: logo_login.png (20075) does not match URL
Source: https://wearcheck.oilanalysis.net/v2.3/login.phpHTTP Parser: Form action: login.php
Source: https://wearcheck.oilanalysis.net/v2.3/login.phpHTTP Parser: Form action: login.php
Source: https://wearcheck.oilanalysis.net/v2.3/login.phpHTTP Parser: Form action: login.php
Source: https://wearcheck.oilanalysis.net/v2.3/login.phpHTTP Parser: Form action: login.php
Source: https://wearcheck.oilanalysis.net/v2.3/login.phpHTTP Parser: Form action: login.php
Source: https://wearcheck.oilanalysis.net/v2.3/login.phpHTTP Parser: <input type="password" .../> found
Source: https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.pngHTTP Parser: No favicon
Source: https://wearcheck.oilanalysis.net/v2.3/login.pngHTTP Parser: No favicon
Source: https://wearcheck.oilanalysis.net/v2.3/login.phgHTTP Parser: No favicon
Source: https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.pngHTTP Parser: No <meta name="author".. found
Source: https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.pngHTTP Parser: No <meta name="copyright".. found
Source: https://wearcheck.oilanalysis.net/v2.3/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://wearcheck.oilanalysis.net/v2.3/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://wearcheck.oilanalysis.net/v2.3/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://wearcheck.oilanalysis.net/v2.3/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://wearcheck.oilanalysis.net/v2.3/login.phpHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.150
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /v2.3/sites/wearcheck/logo_login.png HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.pngAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PH4+grppD5V9gL9&MD=AnxcTKUs HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2.3/login.png HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PH4+grppD5V9gL9&MD=AnxcTKUs HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v2.3/login.phg HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2.3/login.php HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2.3/css/ci.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/css/mi.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/font-awesome/css/font-awesome.min.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/simple-line-icons/simple-line-icons.min.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/bootstrap/css/bootstrap.min.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/uniform/css/uniform.default.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/bootstrap-switch/css/bootstrap-switch.min.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/css/explorer.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/bootstrap-modal/css/bootstrap-modal-bs3patch.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/bootstrap-modal/css/bootstrap-modal.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/select2/css/select2.min.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/select2/css/select2-bootstrap.min.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/css/components.min.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/css/plugins.min.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/pages/css/login-4.min.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/css/themes/theme-wearcheck.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/css/wv2-bootstrap.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/css/wv2-fontawesome.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/css/wv2-metronic.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/css/wv2-select2.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/css/wv2-picker.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/css/wv2.css HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/sites/wearcheck/logo_login.png HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/pages/img/bg-white-lock.png HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wearcheck.oilanalysis.net/assets/pages/css/login-4.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.2/images/oildrop-icon.png HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /CommonFiles/images/download_app_store.svg HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /CommonFiles/images/download_app_google_play.svg HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/jquery.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/bootstrap/js/bootstrap.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /CommonFiles/images/download_app_google_play.svg HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/js.cookie.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/pages/img/bg-white-lock.png HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /CommonFiles/images/download_app_store.svg HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/bootstrap-hover-dropdown/bootstrap-hover-dropdown.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.2/images/oildrop-icon.png HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/jquery-slimscroll/jquery.slimscroll.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/jquery.blockui.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/uniform/jquery.uniform.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/bootstrap-switch/js/bootstrap-switch.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/bootstrap-modal/js/bootstrap-modalmanager.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/bootstrap-modal/js/bootstrap-modal.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/fancybox/source/jquery.fancybox.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/jquery-validation/js/jquery.validate.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/jquery-validation/js/additional-methods.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/select2/js/select2.full.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/backstretch/jquery.backstretch.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/scripts/app.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/js/common.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/content/login/scripts/jsqrcode-combined.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/content/login/scripts/html5-qrcode.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/js/portal.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/js/portal-tabs.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/js/purl.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/js/cookiescript.min.js HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/js/login.js?ver=2.3.01 HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/font-awesome/fonts/fontawesome-webfont.woff2?v=4.4.0 HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wearcheck.oilanalysis.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wearcheck.oilanalysis.net/assets/global/plugins/font-awesome/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/uniform/images/sprite.png HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wearcheck.oilanalysis.net/assets/global/plugins/uniform/css/uniform.default.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/sites/wearcheck/1.jpg HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/sites/wearcheck/2.jpg HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/sites/wearcheck/3.jpg HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /piwik/piwik.js HTTP/1.1Host: www.lubrigard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wearcheck.oilanalysis.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/global/plugins/uniform/images/sprite.png HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
Source: global trafficHTTP traffic detected: GET /v2.3/sites/wearcheck/3.jpg HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
Source: global trafficHTTP traffic detected: GET /v2.3/sites/wearcheck/2.jpg HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
Source: global trafficHTTP traffic detected: GET /v2.3/favicon.ico HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
Source: global trafficHTTP traffic detected: GET /v2.3/sites/wearcheck/1.jpg HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
Source: global trafficHTTP traffic detected: GET /v2.3/favicon.ico HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
Source: global trafficHTTP traffic detected: GET /v2.3/sites/wearcheck/favicon.ico HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wearcheck.oilanalysis.net/v2.3/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
Source: global trafficHTTP traffic detected: GET /v2.3/sites/wearcheck/favicon.ico HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
Source: global trafficHTTP traffic detected: GET /assets/global/img/remove-icon-small.png HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wearcheck.oilanalysis.net/assets/global/css/components.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
Source: global trafficHTTP traffic detected: GET /assets/global/img/remove-icon-small.png HTTP/1.1Host: wearcheck.oilanalysis.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
Source: global trafficDNS traffic detected: DNS query: wearcheck.oilanalysis.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.lubrigard.com
Source: unknownHTTP traffic detected: POST /piwik/piwik.php?action_name=WearCheck%20%7C%20User%20Login&idsite=5&rec=1&r=665402&h=11&m=9&s=5&url=https%3A%2F%2Fwearcheck.oilanalysis.net%2Fv2.3%2Flogin.php&_id=7e22536e87409d2f&_idn=1&send_image=0&_refts=0&pv_id=EXhGb9&pf_net=0&pf_srv=294&pf_tfr=97&pf_dm1=8343&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1Host: www.lubrigard.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=utf-8Accept: */*Origin: https://wearcheck.oilanalysis.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://wearcheck.oilanalysis.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateContent-Type: text/html; charset=utf-8Server: Microsoft-IIS/10.0X-Powered-By: ASP.NETAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEADDate: Wed, 22 May 2024 15:08:29 GMTConnection: closeContent-Length: 4886
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateContent-Type: text/html; charset=utf-8Server: Microsoft-IIS/10.0X-Powered-By: ASP.NETAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEADDate: Wed, 22 May 2024 15:08:41 GMTConnection: closeContent-Length: 4886
Source: chromecache_125.1.drString found in binary or memory: http://benalman.com/projects/jquery-misc-plugins/#scrollbarwidth
Source: chromecache_125.1.drString found in binary or memory: http://bugs.jquery.com/ticket/12273
Source: chromecache_125.1.drString found in binary or memory: http://bugs.jquery.com/ticket/6724
Source: chromecache_158.1.drString found in binary or memory: http://cameronspear.com/blog/bootstrap-dropdown-on-hover-plugin/
Source: chromecache_117.1.dr, chromecache_174.1.dr, chromecache_173.1.dr, chromecache_159.1.drString found in binary or memory: http://creativecommons.org/ns#
Source: chromecache_133.1.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_125.1.drString found in binary or memory: http://fancyapps.com/fancybox/
Source: chromecache_169.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_169.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_180.1.dr, chromecache_178.1.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_119.1.drString found in binary or memory: http://graphicburger.com/simple-line-icons-webfont/
Source: chromecache_106.1.dr, chromecache_114.1.drString found in binary or memory: http://jqueryvalidation.org/
Source: chromecache_133.1.drString found in binary or memory: http://licence.visualidiot.com/)
Source: chromecache_140.1.drString found in binary or memory: http://malsup.com/jquery/block/
Source: chromecache_185.1.drString found in binary or memory: http://rocha.la)
Source: chromecache_117.1.dr, chromecache_174.1.dr, chromecache_173.1.dr, chromecache_159.1.drString found in binary or memory: http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd
Source: chromecache_141.1.drString found in binary or memory: http://srobbin.com/jquery-plugins/backstretch/
Source: chromecache_138.1.drString found in binary or memory: http://uniformjs.com/
Source: chromecache_147.1.dr, chromecache_171.1.dr, chromecache_164.1.dr, chromecache_175.1.dr, chromecache_166.1.dr, chromecache_133.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_164.1.dr, chromecache_175.1.drString found in binary or memory: http://www.bootstrap-switch.org
Source: chromecache_179.1.dr, chromecache_155.1.drString found in binary or memory: http://www.cinrg.com/
Source: chromecache_140.1.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_117.1.dr, chromecache_174.1.dr, chromecache_173.1.dr, chromecache_159.1.drString found in binary or memory: http://www.inkscape.org/)
Source: chromecache_117.1.dr, chromecache_174.1.dr, chromecache_173.1.dr, chromecache_159.1.drString found in binary or memory: http://www.inkscape.org/namespaces/inkscape
Source: chromecache_185.1.drString found in binary or memory: http://www.opensource.org/licenses/gpl-license.php)
Source: chromecache_140.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_185.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_124.1.drString found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_124.1.drString found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_143.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_143.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_143.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_143.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_143.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_143.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_143.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_143.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_143.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_143.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_158.1.drString found in binary or memory: https://github.com/CWSpear/bootstrap-hover-dropdown/issues/55
Source: chromecache_177.1.drString found in binary or memory: https://github.com/allmarkedup/jQuery-URL-Parser
Source: chromecache_177.1.drString found in binary or memory: https://github.com/allmarkedup/jQuery-URL-Parser/blob/master/LICENSE
Source: chromecache_183.1.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_124.1.drString found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_178.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_124.1.drString found in binary or memory: https://piwik.org
Source: chromecache_124.1.drString found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_156.1.drString found in binary or memory: https://wearcheck.oilanalysis.net:443/v2.3/login.phg
Source: chromecache_181.1.drString found in binary or memory: https://wearcheck.oilanalysis.net:443/v2.3/login.png
Source: chromecache_136.1.drString found in binary or memory: https://www.google.ca/url?sa=t&rct=j&q=&esrc=s&source=web&cd=3&ved=0ahUKEwjb25bQ1ffTAhVW0GMKHaDRCk0Q
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/assets/pages/media/profile/avatar-placeholder.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/bullet_white.gif
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/error.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/ac.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/aeng.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/ax.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/b.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/be.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/bl.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/blk.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/blwr.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/br.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/brk.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/brkc.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/brng.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/bullg.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/bwthr.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/cirgb.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/cl.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/comp.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/cool.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/cp.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/crn.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/crwh.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/cvy.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/d.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/dbx.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/de.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/de1.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/df.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/dg.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/drv.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/eng.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/fd.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/fld.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/fltr.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/g.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/gas.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/gb.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/gd.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/gdbr.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/ge.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/gear.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/gr.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/gre.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/gu.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/ht.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/httfl.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/hy.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/hydr.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/hypp.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/hys.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/jt.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/lube.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/meng.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/ne.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/no.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/o.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/p.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/pp.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/ppdr.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/prgb.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/pto.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/pump.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/rd.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/recip.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/rg.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/rotar.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/screw.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/seal.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/slwgb.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/spl.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/st.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/stth.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/sw.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/t.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/tb.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/tbr.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/tdm.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/tfc.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/thbr.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/tran.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/trf.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/trkdr.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/turb.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/tv.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/unk.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/unknown.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/vpp.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/wh.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/whub.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/wlkbm.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/wlmtr.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/oem/wtgb.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/stop.png
Source: chromecache_179.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/icons/stop_green.gif
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/air_compressor_cng_station.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/centrifugal_compressor_medium_pressure
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/compactor_double_drum.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/face_drilling_rig.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/minetruck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/on-site_generator.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/piston_compressor.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/portable_compressor_large.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/rotary_blasthole_drilling_rig_large-ra
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/rotary_screw_compressor.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/scooptram.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/unit.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/case/compact_track_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/case/compactor.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/case/crawler_dozer.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/case/excavator.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/case/excavator_compact.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/case/forklift.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/case/loader_backhoe.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/case/loader_tool_carrier.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/case/skid_steer_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/case/wheel_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/case/wheel_loader_compact.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/articulated_truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/backhoe_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/compact_track_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/compact_track_loader_all_terrain.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/compactor_landfill.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/compactor_soil_compactor.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/compactor_tandem_vibratory_roller.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/compactor_vibratory_soil_compactor.jp
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/engine.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/feller_buncher_wheeled.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/forest_machine.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/forest_machine_delimber.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/forest_machine_log_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/forwarder.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/harvester_wheeled.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/hydraulic_excavator_large.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/hydraulic_excavator_medium.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/hydraulic_excavator_mini.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/hydraulic_excavator_small.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/hydraulic_excavator_ultra_high_demoli
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/loader_load-haul-dump.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/material_handler_tracked.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/material_handler_waste_handling.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/material_handler_wheeled.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/motor_grader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/nuckleboom_loader_trailer_mount.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/pipelayer.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/road_reclaimer.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/skid_steer_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/skidder_wheeled.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/telehandler.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/track_asphalt_paver.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/track_loader_large.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/track_loader_medium.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/track_loader_small.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/track_loader_waste_handler.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/tractor_large_tracked.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/tractor_medium_tracked.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/tractor_small_tracked.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/tractor_waste_handler_tracked.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/truck_mining.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/truck_off-highway.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/truck_quarry.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/truck_underground_mining.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_asphalt_paver.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_dozer_large.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_dozer_medium.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_excavator.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_loader_compact.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_loader_large.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_loader_midsize.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_loader_small.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_tractor_scraper_coal_bowl.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_tractor_scraper_elevating.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_tractor_scraper_open_bowl.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/jcb/compact_track_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/jcb/compactor.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/jcb/crawler_dozer.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/jcb/skid_steer_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/articulated_dump_truck_g30t.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/articulated_dump_truck_l30t.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/backhoe_loader_15ft.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/backhoe_loader_g15ft.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/cable_skidder.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/compact_track_loader_50t75hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/compact_track_loader_g75hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/compact_track_loader_l50hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/crawler_dozer_105t205hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/crawler_dozer_g205hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/crawler_dozer_l105hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/crawler_excavator.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/crawler_loader_150t130hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/crawler_loader_g130hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/crawler_loader_l105hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/excavator_0t6t.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/excavator_40t90t.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/excavator_6t40t.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/feller_buncher_700j.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/feller_buncher_900k.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/feller_buncher_k.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/forestry_crawler_dozer_105t200hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/forestry_crawler_dozer_g200hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/forestry_crawler_dozer_l105hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/forestry_swing_machine.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/forwarder_m.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/forwarder_s.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/grapple_skidder.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/high_speed_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/knuckleboom_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/motor_grader_42k.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/motor_grader_43k.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/motor_grader_45k.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/n/a.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/scraper_tractor_4wd.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/scraper_tractor_tracked_tracked.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/skid_steer_50t75hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/skid_steer_g75hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/skid_steer_l50hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/tractor_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/waste_handler_dozer.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/waste_handler_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/wheel_loader_2t4cy.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/wheel_loader_g4cy.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/wheel_loader_l2cy.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/johndeere/wheeled_harvester.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/dozer_151t300hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/dozer_20t150hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/dozer_301t500hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/dump_truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/excavator_compact.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/excavator_heavy.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/excavator_light.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/excavator_medium.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/forwarder.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/grader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/truck_mechanical.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/wheel_loader_0t100hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/wheel_loader_101t300hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/wheel_loader_301t600hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/wheel_loader_g600hp.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/komatsu/wheeled_harvester.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/liebherr/crawler_crane.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/liebherr/crawler_excavator.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/liebherr/crawler_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/liebherr/crawler_tractor.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/liebherr/electric_excavator.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/liebherr/mining_truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/liebherr/piling_and_drilling.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/liebherr/wheel_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/liebherr/wheeled_excavator.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/linkbelt/all_terrain.png
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/linkbelt/lattice_crawler.png
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/linkbelt/lattice_truck.png
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/linkbelt/rough_terrain.png
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/linkbelt/tele_crawlers.png
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/linkbelt/truck_cranes.png
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/mack/cement_truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/mack/dump_truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/mack/engine.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/mack/oth_truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/mack/refuse_truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/mack/truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/mack/waste_management_truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/mti/loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/newflyer/bus.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/prattwhitney/turboprop.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/beltwagon.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/bucket_wheel_excavator.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/continuous_bolter.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/continuous_miner.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/continuous_miner_borer.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/crushing_plant_semi-mobile.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/mobile_scalper_q-range.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/reclaimer_boom-type_bucket_wheel.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/roadheader_mining.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/spreader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/stacker_circular_reclaimer.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/stationary_crusher_cone.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/stationary_crusher_impact.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/underground_loader_electric_lhd.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/underground_loader_lhd.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/sandvik/wheeled_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/taylor/forklift_cushion_tire.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/taylor/forklift_empty_container_handler.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/taylor/forklift_log_stacker.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/taylor/forklift_pneumatic_tire.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/terex/asphalt_paver.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/terex/crane_all_terrain.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/terex/crane_boom_truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/terex/crane_city.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/terex/crane_rough_terrain.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/terex/crane_telescopic_truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/terex/crane_truck_mounted.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/terex/industrial_wheel_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/terex/material_handler_scrap_recycling.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/terex/material_transfer_vehicle.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/terex/ready_mix_truck_front_discharge.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/terex/truck_articulated_dump_truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/terex/truck_rigid-frame_truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/tigercat/feller_buncher_drive_to_tree.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/tigercat/feller_buncher_tracked.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/tigercat/harvester_tracked.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/tigercat/loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/tigercat/loader_tracked.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/tigercat/n/a.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/tigercat/skidder.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/unknown.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/unknown_industrial.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/unknown_mobile.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/valmet/n/a.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/articulated_hauler.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/backhoe_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/blaw_knox_wheeled_paver.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/compact_excavator.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/compact_wheeled_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/compactor.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/crawler_excavator.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/haulage_truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/high_reach_demolition_equipment.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/large_ashpalt_compator.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/long-haul.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/motor_grader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/n/a.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/pipelayer.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/short-haul.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/skid_steer_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/standard_demolition_equipment.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/tracked_asphalt_paver.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/tracked_forestry_carrier.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/tracked_milling_machine.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/truck.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/vocational.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/wheeled_asphalt_paver.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/wheeled_excavator.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/volvo/wheeled_loader.jpg
Source: chromecache_155.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/images/oem/wagner/scooptram.jpg
Source: chromecache_128.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/reports/default/SR-GENERATE.php?ra=PRINT&ss=
Source: chromecache_115.1.drString found in binary or memory: https://www.oilanalysis.net/commonfiles/reports/default/SR-GENERATE.php?ss=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: classification engineClassification label: clean2.win@14/153@8/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.png
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1996,i,14940012144673034487,13958775349044550900,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1996,i,14940012144673034487,13958775349044550900,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.png0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
http://fancyapps.com/fancybox/0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
http://malsup.com/jquery/block/0%URL Reputationsafe
http://daneden.me/animate0%URL Reputationsafe
https://wearcheck.oilanalysis.net/assets/global/plugins/bootstrap-modal/js/bootstrap-modalmanager.js0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/de1.png0%Avira URL Cloudsafe
http://jqueryvalidation.org/0%URL Reputationsafe
https://wearcheck.oilanalysis.net/assets/global/plugins/uniform/jquery.uniform.min.js0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/johndeere/knuckleboom_loader.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/liebherr/crawler_loader.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/tigercat/skidder.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/wtgb.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/dbx.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/hydraulic_excavator_medium.jpg0%Avira URL Cloudsafe
http://cameronspear.com/blog/bootstrap-dropdown-on-hover-plugin/0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/unknown.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/hydraulic_excavator_mini.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/johndeere/backhoe_loader_15ft.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/ac.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/volvo/truck.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/johndeere/excavator_6t40t.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/material_handler_wheeled.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/johndeere/excavator_40t90t.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/mack/dump_truck.jpg0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/hy.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/truck_off-highway.jpg0%Avira URL Cloudsafe
https://wearcheck.oilanalysis.net/v2.3/css/themes/theme-wearcheck.css0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/engine.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/tran.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/johndeere/waste_handler_dozer.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/johndeere/articulated_dump_truck_l30t.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_asphalt_paver.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/johndeere/cable_skidder.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_tractor_scraper_elevating.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/johndeere/motor_grader_42k.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_tractor_scraper_coal_bowl.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/blk.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/wlmtr.png0%Avira URL Cloudsafe
https://wearcheck.oilanalysis.net/v2.3/js/portal.js0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/d.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/track_loader_waste_handler.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/wagner/scooptram.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/terex/industrial_wheel_loader.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/articulated_truck.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/motor_grader.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/johndeere/excavator_0t6t.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/volvo/crawler_excavator.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/komatsu/excavator_heavy.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/unknown_industrial.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/liebherr/piling_and_drilling.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/compact_track_loader.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/sandvik/wheeled_loader.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/komatsu/excavator_compact.jpg0%Avira URL Cloudsafe
https://wearcheck.oilanalysis.net/favicon.ico0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/mack/refuse_truck.jpg0%Avira URL Cloudsafe
https://wearcheck.oilanalysis.net/assets/global/plugins/bootstrap-modal/js/bootstrap-modal.js0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/volvo/backhoe_loader.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/prgb.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/pp.png0%Avira URL Cloudsafe
https://wearcheck.oilanalysis.net:443/v2.3/login.png0%Avira URL Cloudsafe
https://wearcheck.oilanalysis.net/v2.3/content/login/scripts/html5-qrcode.min.js0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/liebherr/mining_truck.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/taylor/forklift_empty_container_handler.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/johndeere/motor_grader_45k.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/material_handler_waste_handling.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/on-site_generator.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/mack/engine.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/slwgb.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/material_handler_tracked.jpg0%Avira URL Cloudsafe
https://wearcheck.oilanalysis.net/v2.3/css/mi.css0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/backhoe_loader.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/cvy.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/johndeere/forestry_crawler_dozer_g200hp.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/ge.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/case/excavator_compact.jpg0%Avira URL Cloudsafe
https://wearcheck.oilanalysis.net/assets/global/plugins/jquery-validation/js/additional-methods.min.js0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/johndeere/wheel_loader_2t4cy.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/terex/asphalt_paver.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/cl.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/volvo/haulage_truck.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/terex/crane_truck_mounted.jpg0%Avira URL Cloudsafe
https://wearcheck.oilanalysis.net/v2.3/content/login/scripts/jsqrcode-combined.min.js0%Avira URL Cloudsafe
https://wearcheck.oilanalysis.net/v2.3/js/purl.js0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/case/wheel_loader_compact.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/johndeere/skid_steer_50t75hp.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/loader_load-haul-dump.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/portable_compressor_large.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/tb.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/drv.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/hys.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/terex/ready_mix_truck_front_discharge.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/gre.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/lube.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/tigercat/loader.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/telehandler.jpg0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/ax.png0%Avira URL Cloudsafe
https://www.oilanalysis.net/commonfiles/images/icons/oem/no.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
lubrigard.com
72.38.248.170
truefalse
    unknown
    www.google.com
    142.250.186.100
    truefalse
      unknown
      wearcheck.oilanalysis.net
      72.38.248.147
      truefalse
        unknown
        www.lubrigard.com
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://wearcheck.oilanalysis.net/assets/global/plugins/uniform/jquery.uniform.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://wearcheck.oilanalysis.net/assets/global/plugins/bootstrap-modal/js/bootstrap-modalmanager.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://wearcheck.oilanalysis.net/v2.3/css/themes/theme-wearcheck.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://wearcheck.oilanalysis.net/v2.3/js/portal.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.pngfalse
            unknown
            https://wearcheck.oilanalysis.net/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://wearcheck.oilanalysis.net/assets/global/plugins/bootstrap-modal/js/bootstrap-modal.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://wearcheck.oilanalysis.net/v2.3/content/login/scripts/html5-qrcode.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://wearcheck.oilanalysis.net/v2.3/css/mi.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://wearcheck.oilanalysis.net/assets/global/plugins/jquery-validation/js/additional-methods.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://wearcheck.oilanalysis.net/v2.3/js/purl.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://wearcheck.oilanalysis.net/v2.3/content/login/scripts/jsqrcode-combined.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://www.oilanalysis.net/commonfiles/images/oem/tigercat/skidder.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/johndeere/knuckleboom_loader.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/dbx.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/hydraulic_excavator_medium.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/liebherr/crawler_loader.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/wtgb.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            http://cameronspear.com/blog/bootstrap-dropdown-on-hover-plugin/chromecache_158.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/de1.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/unknown.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/ac.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            http://www.opensource.org/licenses/mit-license.phpchromecache_140.1.drfalse
            • URL Reputation: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/hydraulic_excavator_mini.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/johndeere/backhoe_loader_15ft.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/volvo/truck.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/material_handler_wheeled.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/johndeere/excavator_6t40t.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            http://getbootstrap.com)chromecache_180.1.dr, chromecache_178.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/mack/dump_truck.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/johndeere/excavator_40t90t.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/hy.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/engine.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/truck_off-highway.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/tran.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/johndeere/cable_skidder.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/johndeere/waste_handler_dozer.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_asphalt_paver.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_tractor_scraper_elevating.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/johndeere/articulated_dump_truck_l30t.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/d.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/johndeere/motor_grader_42k.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_tractor_scraper_coal_bowl.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/blk.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/track_loader_waste_handler.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            http://fancyapps.com/fancybox/chromecache_125.1.drfalse
            • URL Reputation: safe
            unknown
            http://www.opensource.org/licenses/mit-license.php)chromecache_185.1.drfalse
            • URL Reputation: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/terex/industrial_wheel_loader.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/wagner/scooptram.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            http://malsup.com/jquery/block/chromecache_140.1.drfalse
            • URL Reputation: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/wlmtr.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/articulated_truck.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/motor_grader.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/johndeere/excavator_0t6t.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/volvo/crawler_excavator.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/liebherr/piling_and_drilling.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/komatsu/excavator_heavy.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/sandvik/wheeled_loader.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/unknown_industrial.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/compact_track_loader.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/komatsu/excavator_compact.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/mack/refuse_truck.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/volvo/backhoe_loader.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/pp.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/prgb.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/material_handler_waste_handling.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/johndeere/motor_grader_45k.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/taylor/forklift_empty_container_handler.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/liebherr/mining_truck.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            http://daneden.me/animatechromecache_133.1.drfalse
            • URL Reputation: safe
            unknown
            https://wearcheck.oilanalysis.net:443/v2.3/login.pngchromecache_181.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/on-site_generator.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/mack/engine.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/slwgb.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/material_handler_tracked.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/backhoe_loader.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/cvy.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/case/excavator_compact.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/johndeere/forestry_crawler_dozer_g200hp.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/ge.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/johndeere/wheel_loader_2t4cy.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/terex/asphalt_paver.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/cl.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/terex/crane_truck_mounted.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/volvo/haulage_truck.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/johndeere/skid_steer_50t75hp.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/case/wheel_loader_compact.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/hys.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/loader_load-haul-dump.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/drv.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/atlascopco/portable_compressor_large.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/tb.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/terex/ready_mix_truck_front_discharge.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/tigercat/loader.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/lube.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/gre.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/telehandler.jpgchromecache_155.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/ax.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.oilanalysis.net/commonfiles/images/icons/oem/no.pngchromecache_179.1.drfalse
            • Avira URL Cloud: safe
            unknown
            http://jqueryvalidation.org/chromecache_106.1.dr, chromecache_114.1.drfalse
            • URL Reputation: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            72.38.248.170
            lubrigard.comCanada
            7992COGECOWAVECAfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            72.38.248.147
            wearcheck.oilanalysis.netCanada
            7992COGECOWAVECAfalse
            142.250.186.100
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.17
            192.168.2.16
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1445849
            Start date and time:2024-05-22 17:07:22 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 4m 3s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.png
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:14
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean2.win@14/153@8/7
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.185.238, 74.125.71.84, 34.104.35.123, 142.250.186.67, 172.217.18.10, 142.250.185.227, 142.250.185.202, 142.250.186.138, 142.250.186.74, 142.250.185.234, 142.250.185.106, 172.217.18.106, 142.250.184.202, 142.250.185.74, 216.58.206.42, 142.250.185.170, 142.250.186.170, 142.250.184.234, 142.250.185.138, 142.250.186.42, 142.250.181.234, 172.217.23.106, 172.217.23.110
            • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
            • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.png
            No simulations
            InputOutput
            URL: https://wearcheck.oilanalysis.net/v2.3/login.png Model: Perplexity: mixtral-8x7b-instruct
            {
            "loginform": false,
            "reasons": [
            "The text does not contain any elements of a login form such as input fields for username and password.",
            "The URL in the text indicates that it is looking for an image file, not a login form.",
            "The HTTP status code 404 indicates that the requested resource was not found, which is not related to a login form."
            ]
            }
            HTTP Error 404.0 - Not Found The resource you are looking for has been removed, had its name changed, or is temporarily unavailable. Most likely causes: The directory or file specified does not exist on the Web server. The URL contains a typographical error. A custom filter or module, such as URLScan, restricts access to the file. Things you can try: Create the content on the Web server. Review the browser URL. Create a tracing rule to track failed requests for this HTTP status code and see which m"ule is calling SetStatus. For more information about creating a tracing rule for failed requests, click here. Detailed Error Information: Module web core Requested URL https://wearcheck.oilanalysis.net:443/v2.3/Iogin.png Notification MapRequestHandIer Physical Path C: \inetpub\wwwroot\www.oilanalysis.netNv2.3NIogin.png Handler StaticFIIe Logon Method Anonymous Error Code ox80070002 Logon User Anonymous More Information: This means that the file or directory does not exist on the server. Create the file or directory and try the request again. View more information  
            URL: https://wearcheck.oilanalysis.net/v2.3/login.phg Model: Perplexity: mixtral-8x7b-instruct
            {
            "loginform": false,
            "reasons": [
            "The text does not contain any elements that would typically be found in a login form, such as input fields for a username and password.",
            "The text is actually an HTTP error message, indicating that the page cannot be found."
            ]
            }
            HTTP Error 404.0 - Not Found The resource you are looking for has been removed, had its name changed, or is temporarily unavailable. Most likely causes: The directory or file specified does not exist on the Web server. The URL contains a typographical error. A custom filter or module, such as URLScan, restricts access to the file. Things you can try: Create the content on the Web server. Review the browser URL. Create a tracing rule to track failed requests for this HTTP status code and see which m"ule is calling SetStatus. For more information about creating a tracing rule for failed requests, click here. Detailed Error Information: Module web core Requested URL https://wearcheck.oilanalysis.net:443/v2.3/Iogin.phg Notification MapRequestHandIer Physical Path C: \inetpub\wwwroot\www.oilanalysis.netNv2.3NIogin.phg Handler StaticFIIe Logon Method Anonymous Error Code ox80070002 Logon User Anonymous More Information: This means that the file or directory does not exist on the server. Create the file or directory and try the request again. View more information  
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 14:07:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2673
            Entropy (8bit):3.9896319930966295
            Encrypted:false
            SSDEEP:48:8OdTTbLXHrZidAKZdA1FehwiZUklqehty+3:8+77Day
            MD5:BEB0256FE8CB0C3B21A66D1E3052C683
            SHA1:E28EDFB076AA2C38E821F9394970E40EDDA8BDCF
            SHA-256:32A3A728551C666B73876BD2A08BFF75DE6DAC2B7FC404DE53106B9B5453FEBE
            SHA-512:7DA0299BBBE25DFA93A4CDFF34AB92F1202A0DB8A4A2FB95972A9BF5BCF11581C6E04374611EC47D563D136E2CC0B5756A8000A0E4D693B25B71F9D9514F34B4
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....#/..Y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 14:07:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):4.005629088899172
            Encrypted:false
            SSDEEP:48:8adTTbLXHrZidAKZdA1seh/iZUkAQkqehKy+2:8i77N9QLy
            MD5:C811F70255570A339527819C82B48D5F
            SHA1:01329A13C8F577A4D58B05C4037699225D010797
            SHA-256:4C3E40898B1E463A8A0CD48FF6A2A00A68EEE987DA86F7DEDF7E237E6F6F6EEC
            SHA-512:96919F27B4EE38A50FBFF1E45ED0D208F788E8A691B46C65619E833004F9CE0BBCB48B14B6D5D2DD97F1548737617979E2F5EC90A3E3675EFD838D5A56F7ABD3
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,........Y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2689
            Entropy (8bit):4.011681569452229
            Encrypted:false
            SSDEEP:48:80dTTbLAHrZidAKZdA14meh7sFiZUkmgqeh7sAy+BX:8M7YRnWy
            MD5:D63486C4E782263BD5670581E2DC1352
            SHA1:1285A6DDBF8EE7640A1833375274EE30CC2E4D85
            SHA-256:BC2BE1098570FBF283849E274812F09C0AC0A5A937D5C75A43372FD4B251B748
            SHA-512:4DC7A92771525CA69D44E4EF41D4AFFFFBBA831636573467692F43011A6AD97ED5D07886F23BEC53ED926F31E825C38F0068FB405F99386968BBFAA07E8287F2
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 14:07:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):4.0032618453950315
            Encrypted:false
            SSDEEP:48:88dTTbLXHrZidAKZdA1TehDiZUkwqehOy+R:8077+Yy
            MD5:A1534A5FC86D42FAC442363D291372EA
            SHA1:E3E75667B3A8013AB91D9A6E24D78721A2EC2852
            SHA-256:45AED13FFBC7463CBDED96F79855F35BA0168CBC85FC194428B77887BAFB8E27
            SHA-512:881F351BCAFC195ACF2BA2D74A8C7D3B64AFA9515E5C6F08C88288C6F8B5849CDC3C502752258922E047FCD9B142433FF379A8E9B6CA605C61C7A6950E80FE48
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.......Y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 14:07:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9941209405407334
            Encrypted:false
            SSDEEP:48:83dTTbLXHrZidAKZdA1dehBiZUk1W1qeh8y+C:8d77u9cy
            MD5:6949E5FEFC99F9DBFBE3EB7CE6F8E10F
            SHA1:9A566E230AA1ED8C79FC360FA610A26A7A3DED92
            SHA-256:61C11D6BC89153618EF2FAD5DA9CF5DA26089398C04A5F6F5DC88F2C36A89713
            SHA-512:9B8D66E17821238938ACE78C4485B51D7F391B96D965160EA8824756282910D94460E883386AD8B6C03BE6360B3BBDBA556A2062CA6EE76E122C8D6E3A91D626
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,........Y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 14:07:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):4.002522425646694
            Encrypted:false
            SSDEEP:48:8AdTTbLXHrZidAKZdA1duTeehOuTbbiZUk5OjqehOuTbWy+yT+:8g77ETfTbxWOvTbWy7T
            MD5:5D002B4A24F77CEFF9E464AE0E38FE6B
            SHA1:65C16CC915056F70888D79AE72322BEE4AAC8CEE
            SHA-256:8CADAC4ACAA5BB52974E3B4E681CBE7B7D75E32873DCB58811C12179C5780F41
            SHA-512:DE9F7ED011F22C2EE5E2A188AFF4B69A2DBF88BD11263DFC8DC7FCF64D816398BE600CE718A8C9A122F047665C20857440603FFC4B46291DD8E6DE58D146AB83
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.......Y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (20952)
            Category:downloaded
            Size (bytes):21090
            Entropy (8bit):5.224765296946374
            Encrypted:false
            SSDEEP:384:QvpjEy+Jx6UtHYlHUdS2L7wQ548NsOAN/tllEny+Ww5MQPN3txwV/vtPx+OLDEoG:E+Jx6U2lHUdS2QQ54R7/1Eny+WwhqxVs
            MD5:3B00D60F87E893CAF2649EFF0D48813A
            SHA1:FC82FB23CCECE3522359FE88DAD3569925B3379C
            SHA-256:2E3E3B2660CBFAAC5FEBF7A50B31D0494159989626A84102B2C3792CFFE27D13
            SHA-512:D9914F70FC6FE313AFB7E4B3D49306CA8962077B5C71D7240095E5133D77A356F236B7AF16EC83A0BB3DB597E2FA14C7CFF879A3F5DE6A5AE25F2872CC662B1A
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/jquery-validation/js/jquery.validate.min.js
            Preview:/*! jQuery Validation Plugin - v1.14.0 - 6/30/2015. * http://jqueryvalidation.org/. * Copyright (c) 2015 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.settings.submitHandler&&(c.submitButton=b.target),a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.settings.submitHandler?(c.submitButton&&(d=a("<input type='hidden'/>").attr("name",c.submitButton.name).val(a(c.submitButton).val()).appendTo(c.currentForm)),e=c.s
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):505234
            Entropy (8bit):4.9211460387280805
            Encrypted:false
            SSDEEP:1536:k+uCq1n+mWX8AGtpXHtVXrbUhCbUyuIh6UKlJI6/0/Zckw5L8O+6YWbHQno+4KPn:hzQbUhCbUV/yn
            MD5:56B200208AF703AFE01C5AD76F994201
            SHA1:D9BCC6CCD6ED173E2110006719B03302793363BB
            SHA-256:C4B4E756FDCE4E5E7BF1F4A885F30BF384E5287A0141B0FD76E7F4FC19481CD5
            SHA-512:B80D76B7D33A4A07F76FF3947127CDB8CDF35E2861E44417C42E930711A673E7C885AA70EABB30A5E2BA365CF3FCEFF8C072B161594BDAB2C2C3325376A15319
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/css/components.min.css
            Preview:body,h1,h2,h3,h4,h5,h6{font-family:"Open Sans",sans-serif}.dropdown-menu,.icon-btn,a{text-shadow:none}.bold.btn,.sbold.btn{letter-spacing:0}.chart-tooltip,.chart-tooltip .label,.chat-form,.dashboard-stat2 .display:after,.dashboard-stat2 .progress-info,.dashboard-stat2 .progress-info .progress,.dashboard-stat:after,.dropdown-menu-v2>li>a,.dropdown-menu>li>a,.feeds li .col1,.feeds li:after,.form .form-actions:after,.general-item-list>.item>.item-head:after,.portlet-form .form-actions:after,.portlet>.portlet-body,.portlet>.portlet-title:after,.social-icons:after,.tabbable:after,.table-toolbar:after,.tasks-widget .task-footer:after,.tasks-widget:after,.tiles .tile .tile-object:after,.tiles:after,.timeline .timeline-body:after,.widget-news .widget-news-right-body .widget-news-right-body-title{clear:both}a,button,code,div,img,input,label,li,p,pre,select,span,svg,table,td,textarea,th,ul{-webkit-border-radius:0!important;-moz-border-radius:0!important;border-radius:0!important}.img-circle{bord
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (14909), with no line terminators
            Category:downloaded
            Size (bytes):14909
            Entropy (8bit):4.745589735997755
            Encrypted:false
            SSDEEP:96:DqN8tUSAlgf3F4RqjlIA2lU+SYcD4ppdwK6ZAJEe49WKW+vhAL4cVJGLra5g2hZm:OZovCqSdlc8pERLI/FhZEF
            MD5:138258AAAB4E7C37905ABE04F22843EF
            SHA1:5BECE56A93A9DA46180FBDB4ADFCD1CA0C9CA285
            SHA-256:6657A7D3AC4506CE3B0CA9234DF4F63B6BFF8E94E92F21F9D77921B166FC6925
            SHA-512:6AB1231A5248747A59CCD7D90F62227508C367E418F6BE15149226D8CFC38572E3BEF3F25C58FE708A2D9A8D032E0BCBDFF0CE9486840F0CC48829443D068015
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/select2/css/select2.min.css
            Preview:.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle;}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;user-select:none;-webkit-user-select:none;}.select2-container .select2-selection--single .select2-selection__rendered{display:block;padding-left:8px;padding-right:20px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;}.select2-container[dir="rtl"] .select2-selection--single .select2-selection__rendered{padding-right:8px;padding-left:20px;}.select2-container .select2-selection--multiple{box-sizing:border-box;cursor:pointer;display:block;min-height:32px;user-select:none;-webkit-user-select:none;}.select2-container .select2-selection--multiple .select2-selection__rendered{display:inline-block;overflow:hidden;padding-left:8px;text-overflow:ellipsis;white-space:nowrap;}.select2-container .select2-search--inline{float:left;}.select2-container .select2-search--inline
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (8308), with no line terminators
            Category:downloaded
            Size (bytes):8308
            Entropy (8bit):5.036239021416478
            Encrypted:false
            SSDEEP:192:gpaAfkEVd6L9yLvbno+KyuoFfK9nVcGStW9qe5cR4NYRW:gpaAfki6Lcvo+KyPc9nOGStW8e5Y4N0W
            MD5:2842654782A75CBBC8CD66C60B72631D
            SHA1:EF3A49FE1BCF31CCA95CDEE5563928A850A1B154
            SHA-256:8A41D60F7762F2DB0792FD909C3C09725F93D8FE1E94EFCB2CA04293921E277A
            SHA-512:A34FCB9003AE5024320BC84884B026AFE8CDA0629FF0F0FC226F63ED44FC45C8F3AB4052714B35B49027D2DABC29721F960DA8FBA055BBF814EAAAE647B1726D
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/uniform/jquery.uniform.min.js
            Preview:(function(e,t){"use strict";function n(e){var t=Array.prototype.slice.call(arguments,1);return e.prop?e.prop.apply(e,t):e.attr.apply(e,t)}function s(e,t,n){var s,a;for(s in n)n.hasOwnProperty(s)&&(a=s.replace(/ |$/g,t.eventNamespace),e.bind(a,n[s]))}function a(e,t,n){s(e,n,{focus:function(){t.addClass(n.focusClass)},blur:function(){t.removeClass(n.focusClass),t.removeClass(n.activeClass)},mouseenter:function(){t.addClass(n.hoverClass)},mouseleave:function(){t.removeClass(n.hoverClass),t.removeClass(n.activeClass)},"mousedown touchbegin":function(){e.is(":disabled")||t.addClass(n.activeClass)},"mouseup touchend":function(){t.removeClass(n.activeClass)}})}function i(e,t){e.removeClass(t.hoverClass+" "+t.focusClass+" "+t.activeClass)}function r(e,t,n){n?e.addClass(t):e.removeClass(t)}function l(e,t,n){var s="checked",a=t.is(":"+s);t.prop?t.prop(s,a):a?t.attr(s,s):t.removeAttr(s),r(e,n.checkedClass,a)}function u(e,t,n){r(e,n.disabledClass,t.is(":disabled"))}function o(e,t,n){switch(n){case
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
            Category:downloaded
            Size (bytes):1406
            Entropy (8bit):3.004401953683064
            Encrypted:false
            SSDEEP:12:z6MaW6x9vSXyNv2QoGNlpuyec1NOjxmX0Z0TXa7L6mE:2HoGzoyJomX0ZqX6L6mE
            MD5:C214DB0EE9252F6AD2758A8D4247A3C2
            SHA1:4EF134194B275FC871392857B5BB60C64CE18054
            SHA-256:CD53A543B0BC7F4BCF2BD7719D7797BAE33D1B70EA48C8F637AD4D5F9209CF0E
            SHA-512:91EAB91C7BC5266AE811D24AE9F3C2D77052D0329A9A77DB822C90024DE5CD34DF64EAA6FD652348CF630AAA66150A89EF5E611BAD803EFED1AD69E67A9E8F28
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/favicon.ico
            Preview:..............h.......(....... ...................................................VV..........mm..tt..............................................==..................hh..OO..................|...~~..xx..vv..ll..www.II..nnq.mmp.<<..^^l.YYj.ZZa.QQ_.PPW.MMP.BBL.BBI.558...H.&&&.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 9 x 9, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):193
            Entropy (8bit):6.295517119377227
            Encrypted:false
            SSDEEP:6:6v/lhPbE0WnDsplXIjQwHf9hdofaXtR3gDARuHX5vp:6v/7jz4xDwqtcVHX5B
            MD5:484CBF3B06841ED260CC960FCD8E79E4
            SHA1:266C978F79733D390E7FB86572E8D8ED10C4FFD2
            SHA-256:1DFB3FABEA1FD9877A18FA9B695A4A37042D35D0279E67EBEBE8FC6F1D5761DB
            SHA-512:828884B812CBEFBE2044F4DCA3274A496118A92BF630947C63E53BC38033434D152DD9D1BF484EC7D1E55C18C4B515E6646B72CE59433E5F31957B8AB2C21CC9
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx.tPA.. ..mt./..,ab...;.J[....QYD.Ky..Lr.D>{"..v.O.Q..%.?4&..7.......B<lO...f}.>.P~.TT....a....d......IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 64464, version 4.262
            Category:downloaded
            Size (bytes):64464
            Entropy (8bit):7.997087814135465
            Encrypted:true
            SSDEEP:1536:wOhGmmMET1VwoQNDerkOtxhncPvaAAGzw9jD8RlhANsK1q:JhkhVINDerkO+aAAGA/aANX1q
            MD5:4B5A84AAF1C9485E060C503A0FF8CADB
            SHA1:574EA2698C03AE9477DB2EA3BAF460EE32F1A7EA
            SHA-256:3C4A1BB7CE3234407184F0D80CC4DEC075E4AD616B44DCC5778E1CFB1BC24019
            SHA-512:05196036C41398616C077925FC4BF252E81F11B6EBEF8745047D75CB2C8B80441B8C3593F4D5B2617089E9F3D8D957F9EDCDF8E43993661A277BE8F4B6A32111
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/font-awesome/fonts/fontawesome-webfont.woff2?v=4.4.0
            Preview:wOF2...................q........................?FFTM....`..j.....\..X.6.$..D..r.. .....7?webf.[f......!...8...4..D...U..a.....f......GE.L..n..@UU._....A.{..{.)).4c....2i..|.I.N../l.j...:..o.r..A.h$W<.@.3.....c.+VNt..tz.8..h..:.:....W6....e'[T.,.d47n.a.6.nlsm.c..li....K.w..c.f..3.&......&.m^....O...{..-r.......]~Ck.SM..UfH...>.F......G..Z1..X.aY..[.(...X.e..._..o.S..8.s@.....oy...5#d......x..*..LTUw....dT....W..:.9@..(....EBL...0.TP@.{f.=usF/ts.n.\.v]..W..._...].3.O...j.."...H.&..~?..A....B.s.0...?..5..;...8....(....w.....1......@X%..A.\..8.....[R..`...F..F.Q5h...BJ.NP...~D...........`$3......Wg.,Wg...{*....!........S...H...t..?...+..K.dSL7.O.l#&...>...@.K<.6u'....Wr.q..*...Tu......F.8.....1..f...T..}U.....I...<..>"....p.xxy.?..........`..By...Zm.?..*....X...Vnj.S.^.....j...x3..9...@7..t....:.gS[Y>.&,8............5.).w...e.eI.I....9..^..wj.d;.d')<$.0..[v...~fz..;..N..vJ..]F......*S=..b....I......7uk.....)...L\w.k.n.vq.=#S.=..L.kx#....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 200 x 75, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):32178
            Entropy (8bit):5.6690533811012
            Encrypted:false
            SSDEEP:384:BXE05OHtNzSt5taAW3F0AR2R9rhDbkhCrF5XEtAu3LC7WoJ1qt4uc:t35OHn6W3F0AR2RDSW5XEDLCsQ
            MD5:9642D48546B4B91B24AFD7535A72010A
            SHA1:DCBBAAF98E300C15B912A907D366F7700B2B5009
            SHA-256:AD33568F5C7D31C053F43B88547D26C2478858D7285190CFC11F0117515DCB84
            SHA-512:48AE45AF837EA177CAB6D730B6B551D917B5A05FD7CE5FC683F9A93783D417B699548B51D07F6B5AAD4D08328CF2052E492FC31196272F7253F40F4C49782AFA
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.png
            Preview:.PNG........IHDR.......K.....5|......pHYs...a...a..?.i...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (17065)
            Category:downloaded
            Size (bytes):17210
            Entropy (8bit):5.778101700247272
            Encrypted:false
            SSDEEP:192:QpW7ffTGk1Hs28pKQeHWDDB+PLr+CKq4OP6i+UiKsvMc1cXOk+OUZppUU7p/m:Qc7ffTGS7nQeBLroI6iTOEc1c7Tt
            MD5:424557EF2A8B89693026B3B43D4B1E1C
            SHA1:1B7274FAAF4A99DCCF4A55F69C44F117E4FD9D92
            SHA-256:2B9A658314BACCFEF5F3B1D279571F0C1DBE62E6F71735828DD7606E426BA798
            SHA-512:DA1EBFAE18D79439AB3C17EB51CFDDF7EA425D310226BF647A9556BA9F0F14C55FB73CC374A3961A3FD87267A1D4FA057E51657F1C255BD3F26F9E1319168E5E
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/jquery-validation/js/additional-methods.min.js
            Preview:/*! jQuery Validation Plugin - v1.14.0 - 6/30/2015. * http://jqueryvalidation.org/. * Copyright (c) 2015 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery","./jquery.validate.min"],a):a(jQuery)}(function(a){!function(){function b(a){return a.replace(/<.[^<>]*?>/g," ").replace(/&nbsp;|&#160;/gi," ").replace(/[.(),;:!?%#$'\"_+=\/\-...]*/g,"")}a.validator.addMethod("maxWords",function(a,c,d){return this.optional(c)||b(a).match(/\b\w+\b/g).length<=d},a.validator.format("Please enter {0} words or less.")),a.validator.addMethod("minWords",function(a,c,d){return this.optional(c)||b(a).match(/\b\w+\b/g).length>=d},a.validator.format("Please enter at least {0} words.")),a.validator.addMethod("rangeWords",function(a,c,d){var e=b(a),f=/\b\w+\b/g;return this.optional(c)||e.match(f).length>=d[0]&&e.match(f).length<=d[1]},a.validator.format("Please enter between {0} and {1} words."))}(),a.validator.addMethod("accept",function(b,c,d){var e,f,g="
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (329), with CRLF line terminators
            Category:downloaded
            Size (bytes):31727
            Entropy (8bit):5.3961093862803375
            Encrypted:false
            SSDEEP:768:nDCMYh+KKmtmmDe7yw9tzAUEl+7yw8uCcFcMyOyuOqD5y+Hp/Q/7HBUM:2MiuCc0
            MD5:7144195A0DCE9BAD884FA12EEDB0567B
            SHA1:45921329D21DBFA96F6915BA1A948B07B9C4F4FF
            SHA-256:91EE8C6EB139BABBE3FFB13A65E69F21CDA657BF6908B19D5057284DD8393331
            SHA-512:5256CF42BC6967A57638651675588C1F4389DFE585E418B1C45F6C84CDD2C38F5056DC6318CA574919CC5B4DF4B37FD81A171652C07907CA54AE5228757DC09D
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/js/portal-tabs.js
            Preview:..//-- /main/content/samples/as-sample-data-summary.php JavaScript code..function getQSvar(str,qsvar) {...var val = null;...aQS = str.split('&');...for ( i=0;i<aQS.length;i++ ) {....aaQS = aQS[i].split('=');....if ( aaQS[0] === qsvar ) {.....val = aaQS[1];.....break;....} ...}...return val;..}..function initsummary(view) {...event.preventDefault();...$.unblockUI();...try {....var lid = getCurrentLabId(view);....var _div = 'portal-tabs-summary-graphs-'+view+(lid===''?'':'-'+lid);....var width = $('.div-portal-preview-holder-'+view).width();........$.ajax({.....type : 'POST',.....url : $__ROOT+'data/portal-tabs-actions.php',.....data : 'rq=summary-graphs&view='+view+'&lid='+lid+'&width='+width,.....dataType : 'html',.....beforeSend: function() {......pageBlock('on','loading graphs',null,'#'+_div);.....},.....success : function(data) {......$('#'+_div).html(data);.....}, .....complete : function() {......pageBlock('off');.....},.....error : function(XMLHttpRequest, textStatus, errorThrow
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
            Category:dropped
            Size (bytes):1406
            Entropy (8bit):3.004401953683064
            Encrypted:false
            SSDEEP:12:z6MaW6x9vSXyNv2QoGNlpuyec1NOjxmX0Z0TXa7L6mE:2HoGzoyJomX0ZqX6L6mE
            MD5:C214DB0EE9252F6AD2758A8D4247A3C2
            SHA1:4EF134194B275FC871392857B5BB60C64CE18054
            SHA-256:CD53A543B0BC7F4BCF2BD7719D7797BAE33D1B70EA48C8F637AD4D5F9209CF0E
            SHA-512:91EAB91C7BC5266AE811D24AE9F3C2D77052D0329A9A77DB822C90024DE5CD34DF64EAA6FD652348CF630AAA66150A89EF5E611BAD803EFED1AD69E67A9E8F28
            Malicious:false
            Reputation:low
            Preview:..............h.......(....... ...................................................VV..........mm..tt..............................................==..................hh..OO..................|...~~..xx..vv..ll..www.II..nnq.mmp.<<..^^l.YYj.ZZa.QQ_.PPW.MMP.BBL.BBI.558...H.&&&.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):29476
            Entropy (8bit):4.697206723012701
            Encrypted:false
            SSDEEP:768:GHVkYJsFjZ1nh6tDZJ00n6lYrCpSLcEV2mF:GHVkcUjZ3V0n6lYn2q
            MD5:BAC32FF316EDEF86A37FE8B521439B52
            SHA1:276390D476D71EF8F3E3FEBEC6C13E548C4165A2
            SHA-256:57E9BD7B95DAC62D6C9A95D3BDAC5B5789A762F197B27B87A4383B811B554FE5
            SHA-512:D92044756C840C905F3F767AEABB8BD93241293A15945FDE8E802AD47DA7376D7FE03D41F1CEE4180B4B7F3897F89CD6ACD647F9D5A0482AA76088E27DC6DD63
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/CommonFiles/images/download_app_store.svg
            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->....<svg.. xmlns:dc="http://purl.org/dc/elements/1.1/".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#".. xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg".. xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd".. xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape".. width="200mm".. height="60mm".. viewBox="0 0 200 60".. version="1.1".. id="svg3765".. sodipodi:docname="download_app_store.svg".. inkscape:version="0.92.1 r15371">.. <defs.. id="defs3759">.. <linearGradient.. id="linear-gradient-4".. x1="17.299999".. y1="191.82001".. x2="27.459999".. y2="181.66".. gradientTransform="matrix(1.3624752,0,0,-1.3624752,263.81531,396.06576)".. gradientUnits="userSpaceOnUse">.. <stop.. offset="0"
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
            Category:downloaded
            Size (bytes):1406
            Entropy (8bit):3.004401953683064
            Encrypted:false
            SSDEEP:12:z6MaW6x9vSXyNv2QoGNlpuyec1NOjxmX0Z0TXa7L6mE:2HoGzoyJomX0ZqX6L6mE
            MD5:C214DB0EE9252F6AD2758A8D4247A3C2
            SHA1:4EF134194B275FC871392857B5BB60C64CE18054
            SHA-256:CD53A543B0BC7F4BCF2BD7719D7797BAE33D1B70EA48C8F637AD4D5F9209CF0E
            SHA-512:91EAB91C7BC5266AE811D24AE9F3C2D77052D0329A9A77DB822C90024DE5CD34DF64EAA6FD652348CF630AAA66150A89EF5E611BAD803EFED1AD69E67A9E8F28
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/favicon.ico
            Preview:..............h.......(....... ...................................................VV..........mm..tt..............................................==..................hh..OO..................|...~~..xx..vv..ll..www.II..nnq.mmp.<<..^^l.YYj.ZZa.QQ_.PPW.MMP.BBL.BBI.558...H.&&&.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9503), with CRLF line terminators
            Category:downloaded
            Size (bytes):9562
            Entropy (8bit):4.681463304708349
            Encrypted:false
            SSDEEP:96:M/At/2z4q36fGuW0umJY9ZbgJ1lgraDBi9+:MIBM4kuZuVZoE+
            MD5:6C977C35FBBA185349BC72E0330A4046
            SHA1:BEFA20EA6B4311E2905F42B6C6550ACBB9BB2A20
            SHA-256:846E092E98B6069A43CD865BBD76D29535441BDB8FB27CEF322D69BEA1AC8367
            SHA-512:B87C13E541EA23867B47598DA8A71957814518BC85C834F8F5CECC0E91CA2C5F4621FDD3B5322E0890A8BE07730846D1DB37ADF621E64A9118CE84B9072AC763
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/simple-line-icons/simple-line-icons.min.css
            Preview:/* http://graphicburger.com/simple-line-icons-webfont/ */..@font-face{font-family:Simple-Line-Icons;src:url(fonts/Simple-Line-Icons.eot);src:url(fonts/Simple-Line-Icons.eot?#iefix) format('embedded-opentype'),url(fonts/Simple-Line-Icons.woff) format('woff'),url(fonts/Simple-Line-Icons.ttf) format('truetype'),url(fonts/Simple-Line-Icons.svg#Simple-Line-Icons) format('svg');font-weight:400;font-style:normal}@media screen and (-webkit-min-device-pixel-ratio:0){@font-face{font-family:Simple-Line-Icons;src:url(fonts/Simple-Line-Icons.svg#Simple-Line-Icons) format('svg')}}[data-icon]:before{font-family:Simple-Line-Icons;content:attr(data-icon);speak:none;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.icon-action-redo,.icon-action-undo,.icon-anchor,.icon-arrow-down,.icon-arrow-left,.icon-arrow-right,.icon-arrow-up,.icon-badge,.icon-bag,.icon-ban,.icon-bar-chart,.icon-basket,.icon-basket-loaded,.icon-b
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (31036), with CRLF line terminators
            Category:downloaded
            Size (bytes):40004
            Entropy (8bit):4.9957581039856995
            Encrypted:false
            SSDEEP:384:A3hbFvdrwf6ilg+l07T0a9sgPNOLgF3W7Ft/pP91xxOmf8:WhbFvdrwf6ERC9sgPNOLgF36p/emf8
            MD5:90BFEF21F5C3BF6D7F584F8B176640C5
            SHA1:CC2BFBBDBE1517428E8F63053FB514C64B4C0150
            SHA-256:4711EC1726A981EBCC9398F3FE7E01A01C178A92D20AFEEC02C70033F4E95D28
            SHA-512:DA8BC215918EB6AD9435E53708DE271AD252C736A03B34DFDDDCF83D1EA319A1E423701247D89321AF243AAB9D34A68B99C49997AAB8C2E7A3C0F90AD22F0266
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/css/plugins.min.css
            Preview:@charset "UTF-8";.datepicker .active,.datepicker .active:hover,.datepicker .selected,.datepicker .today{background-image:none!important;filter:none!important}.modal-open .colorpicker,.modal-open .datepicker,.modal-open .daterangepicker{z-index:10055!important}.colorpicker.dropdown-menu,.daterangepicker.dropdown-menu,.datetimepicker.dropdown-menu{padding:5px}.input-group.color .input-group-btn i{position:absolute;display:block;cursor:pointer;width:20px;height:20px;right:6px}.datepaginator a{font-family:'Open Sans';font-size:13px;font-weight:300}.datepicker table td,.datepicker table th,.datetimepicker table td,.datetimepicker table th{font-family:'Open Sans'!important}#dp-calendar{right:4px!important}.datepaginator .fa-angle-right:before{content:"."}.datepaginator .fa-angle-left:before,.datepicker .fa-angle-left:before{content:"."}.datepicker.dropdown-menu{padding:5px;box-shadow:5px 5px rgba(102,102,102,.1);border:1px solid #efefef}.datepicker .selected{background-color:#909090!impo
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
            Category:downloaded
            Size (bytes):48236
            Entropy (8bit):7.994912604882335
            Encrypted:true
            SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
            MD5:015C126A3520C9A8F6A27979D0266E96
            SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
            SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
            SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
            Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2014 (Windows), datetime=2017:04:20 13:51:03], baseline, precision 8, 1900x1439, components 4
            Category:dropped
            Size (bytes):877612
            Entropy (8bit):7.384914190858629
            Encrypted:false
            SSDEEP:12288:VE0p1RE70zxntT/ylTyaaSMn2fSMnr5lDet3KggEnH+5VhqozXg3de2ZeP1:VHyUt7yQaaPX45lDepNHS/qFw2Y1
            MD5:751AF8A7D82D73C84DD108B41A0A58AE
            SHA1:C76A23ACCDC1FBF4716D920FE71FC1FC08F6A2AD
            SHA-256:8BA50B7A3E79882C260DD99B60D73DA58D4AE87AB739A51BB498B4BB0C23F7F4
            SHA-512:20C1709730DF3A2C0189ADD604BAC13FC75DAC8F7E3247F21FED76FC8A4114D9F157E84D993EC075F0B460A5BCF98FA9C784A78F593ADC3DC804D5AE2DEF7C43
            Malicious:false
            Reputation:low
            Preview:......Exif..MM.*.............................b...........j.(...........1....."...r.2...........i................B@..'...B@..'.Adobe Photoshop CC 2014 (Windows).2017:04:20 13:51:03..........................l..........................................."...........*.(.....................2...........l.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...VN.....C.K..ZKN.O............Y.[zKr..(.u4zn>/ey.b..o..+......f...9.{.k.<wZ.....g.m.K)ne.i#..m......s.u.p...$..>........e..C..v.....Z.W2i...6..j....c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=18, height=3264, bps=0, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON D7000, orientation=upper-left, width=4928], baseline, precision 8, 1900x1086, components 3
            Category:downloaded
            Size (bytes):150822
            Entropy (8bit):7.857086093717885
            Encrypted:false
            SSDEEP:3072:0LVsxQPuWGufIzNdfQ9zRPB+gFaGX7ffzooYYx:0e6uWG2aJQ9zlouaY7Xz9YE
            MD5:75BC788613175C8EF2E123D472DD0DB3
            SHA1:E080363122AB1B75F62FD659513CD4AB35AF222A
            SHA-256:9526917F145C98519058BAD81EA23009F3B3D61F3C6F33AABB3C068B7C63E0E6
            SHA-512:E916277F7A8E4D71B78C75B189473CD6614D6F7F908B5AAC73491A363C2D5D6A00EE88F9CDA8CF59EAD614C5C42E6E3CE86BAAA95737195209A686B183ADCC08
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/3.jpg
            Preview:......Exif..MM.*...............@...............................................................................................................(...........1.....".....2.........<.;.....%...P...................7...u.i...........%.........p..........NIKON CORPORATION.NIKON D7000..-....'..-....'.Adobe Photoshop CC 2014 (Windows).2017:04:21 08:22:39. . ..*........................."...........'...........0..................0230...................................................................................................................................................,............20..........20..........20..........0100.......................l...........>...........P...............................................>...............................................F.........K..............................................................................................2012:07:15 21:42:07.2012:07:15 21:
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1601)
            Category:downloaded
            Size (bytes):66607
            Entropy (8bit):5.5274713968477185
            Encrypted:false
            SSDEEP:1536:ATgnSINAJ8Dqe7cKZFXhupdI9YUmyVXsMyTEmucjIhF02QiF9q:AT+Z2Su8YUmrTEmuT0rH
            MD5:14CDC4216E8570C05349164D12516056
            SHA1:51BD805B6A84D245AAA345BCC7D221C43780BD3B
            SHA-256:B39ABD9035F703B76DFED940898D572B9864F676EB1912A9142F0639DCA6B2CE
            SHA-512:422567902FA2CCC324ADC2E7F25C68E0988D7369120A80A5785264D80295E8BCADFBFA7F83137411F515694CA32CDBB64BA6E178477241F0FAFDA4C34CD5A919
            Malicious:false
            Reputation:low
            URL:https://www.lubrigard.com/piwik/piwik.js
            Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):48706
            Entropy (8bit):5.071632010296073
            Encrypted:false
            SSDEEP:768:I29rFqkxIWVSSy7DkA7DxQPgsvtrJ68ov6iIMdl7YjSg/bEfOKk53tlUgb:IYFqkxIWVShDlDxQE2Al4Efi53Pb
            MD5:921E9CB04AD6E2559869EC845C5BE39B
            SHA1:1CF3D47B5CCB7CB6E9019C64F2A88D03A64853E4
            SHA-256:6C78CE6B6D1928630B903084EA9D503643F303BA05455860CC7CD17F7687CC65
            SHA-512:91EE03BD3766B2584C70361AD0FF4729CD2745FD661089C077884D1E6C181B6C2244AC7ED1C94A4CBF74F8101E9D4C54E2AF52C55F35586A0675FE12DF5E7AC0
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/fancybox/source/jquery.fancybox.js
            Preview:/*!. * fancyBox - jQuery Plugin. * version: 2.1.5 (Fri, 14 Jun 2013). * @requires jQuery v1.6 or later. *. * Examples at http://fancyapps.com/fancybox/. * License: www.fancyapps.com/fancybox/#license. *. * Copyright 2012 Janis Skarnelis - janis@fancyapps.com. *. */..(function (window, document, $, undefined) {.."use strict";...var H = $("html"),...W = $(window),...D = $(document),...F = $.fancybox = function () {....F.open.apply( this, arguments );...},...IE = navigator.userAgent.match(/msie/i),...didUpdate.= null,...isTouch..= document.createTouch !== undefined,....isQuery.= function(obj) {....return obj && obj.hasOwnProperty && obj instanceof $;...},...isString = function(str) {....return str && $.type(str) === "string";...},...isPercentage = function(str) {....return isString(str) && str.indexOf('%') > 0;...},...isScrollable = function(el) {....return (el && !(el.style.overflow && el.style.overflow === 'hidden') && ((el.clientWidth && el.scrollWidth > el.clientWidth) || (el.clientH
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):3389
            Entropy (8bit):4.222415304737098
            Encrypted:false
            SSDEEP:48:pCdQZ3ln13texK2IabwwZfdfDUJE2+WbEdB/sIZMMHBVG:pCdi3RRteg2bpZlbUz+WboJMMhVG
            MD5:B81EB83205AEE94F09A6872A6A596ABB
            SHA1:C1BA80527CDA792156CC6958678689850285CB47
            SHA-256:0619F38224E2E9C286D67A2C08E4C0FBE0A08A7964A4506635492F4C3B22EBCF
            SHA-512:C62ED19DC51DEACA929ACBC1F1D9572885903704EBA5A6BD41B84EC4EEEA86AC1B58FDCFC4BB0E8EBE733C3E3D6548C149BB8D36E4A0DED1CF22E679FE8CD827
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/content/login/scripts/html5-qrcode.min.js
            Preview:(function($) {.. jQuery.fn.extend({.. html5_qrcode: function(qrcodeSuccess, qrcodeError, videoError) {.. return this.each(function() {.. var currentElem = $(this);.... var height = currentElem.height();.. var width = currentElem.width();.... if (height == null) {.. height = 250;.. }.... if (width == null) {.. width = 300;.. }.... var vidElem = $('<video width="' + width + 'px" height="' + height + 'px"></video>').appendTo(currentElem);.. var canvasElem = $('<canvas id="qr-canvas" width="' + (width - 2) + 'px" height="' + (height - 2) + 'px" style="display:none;"></canvas>').appendTo(currentElem);.... var video = vidElem[0];.. var canvas = canvasElem[0];.. var context = canvas.getContext('2d');.. var localMediaStream;....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=17, height=3264, bps=218, compression=none, PhotometricIntepretation=CMYK, manufacturer=NIKON CORPORATION, model=NIKON D7000, orientation=upper-left, width=4928], baseline, precision 8, 1900x1258, components 3
            Category:dropped
            Size (bytes):147086
            Entropy (8bit):7.85936064501641
            Encrypted:false
            SSDEEP:3072:H/B7B4EapJ0BY5kuWbu9qfy5KXxPrEVkzwnekF5nWkMqi:H/lqpJ0u5kuWbDfmKXxPbUekHnWkQ
            MD5:47DF2FF3AEAE9B4D02EF1951B3C750A3
            SHA1:F0DE6966BC9E8FF6E30E304578A03ECC61851F22
            SHA-256:8E7EF4C7D07E8FD17AEAB3C256055C5B16B87FF82A76FB4A9E7BFF3633301EEB
            SHA-512:DD023F29145B4123F49AF72732E5E7609718569A871D6E76A42CEEF699D2557C18A1FA3370A6696FD4C78E04223F1AB80227443859B389C08A026D9B4AC43505
            Malicious:false
            Reputation:low
            Preview:......Exif..II*...............@.......................................................................................................................................(...........1...".......2.......2.......7...F...i.......................NIKON CORPORATION.NIKON D7000...-..'....-..'..Adobe Photoshop CC 2014 (Windows).2017:04:20 14:13:48. ....).........r...........z..."...........'...........0...................0230....................................................................................................................................................,...............70..........70..........70..........0100....................l.......................................................................................................................K...................................................................................,...........2013:03:26 19:00:02.2013:03:26 19:00:02...........J.@B...T-.@B..........................AS
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):27132
            Entropy (8bit):4.800211778128769
            Encrypted:false
            SSDEEP:384:o9JR19JKt9JrD9JvQj4mmXGZeNbyyUfF9JMlfAGZrMS5v9O39JLGfxK/4qWMS9jK:K0lnk2dUf6vMS5v90XKMS9j98
            MD5:71EF3D6B23743446C9273B58D16F8C27
            SHA1:4E0D710B30411E0DA14E6CE8063828918085D672
            SHA-256:49D73608C4C81D56AB0E491F09751BE9EEEFADD3BFD17B6233D5EA91976CF158
            SHA-512:9D36421513E3CE6B00627ADB3AEED15936518455F33BFFB0BE20B8B7B997EB7FB924349DF5BAC19FF4C0C284BA00D62D58943C5959DDDB095B48C5537BC2E48A
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/js/login.js?ver=2.3.01
            Preview:$ver = '/v2.3';..var Login = function () {.....var handleLogin = function() {....$('.login-form').validate({... errorElement: 'span', //default input error message container... errorClass: 'help-block', // default input error message class... focusInvalid: false, // do not focus the last invalid input... rules: {... username: {... required: true... },... password: {... required: true... },... remember: {... required: false... }... },..... messages: {... username: {... required: "Username is required."... },... password: {... required: "Password is required."... }... },..... invalidHandler: function (event, validator) { //display error alert on form submit .
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):30482
            Entropy (8bit):5.178646387228305
            Encrypted:false
            SSDEEP:768:URxZNlPsnDCu6nzHBHrAWo521Fue/naPVJtIFijURLL:S3BLjzwaL
            MD5:95760127BC743A37A486E70C7A8BFD47
            SHA1:D5AF64A28A026938A6B976BA16BAF6C6DC9568F1
            SHA-256:F857A21D4CBF6E98D99CFFDFF8B5AB6EB21047CDEF38DC858123364DB938BBE2
            SHA-512:FCC2AC9C4D1AE5F4441568283E264A3A130FF841B0D3A34E219B50962396DA8AE1CB1EF7D65949B53CA304FD6ABB047401D63D45AE4D13DA0CD726A6FBD3AF96
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/css/wv2.css
            Preview:::placeholder {...color: #b9b9b9;...font-style: italic;...margin-right: 2px;...opacity: 1; /* Firefox */..}....:-ms-input-placeholder { /* Internet Explorer 10-11 */...color: #b9b9b9;...font-style: italic;...margin-right: 2px;..}....::-ms-input-placeholder { /* Microsoft Edge */...color: #b9b9b9;...font-style: italic;...margin-right: 2px;..}.....crisp-client .cc-kv6t .cc-1xry .cc-unoo {...display: none !important;...}.....goog-te-gadget-icon {display:none;}...goog-te-gadget-simple a {text-decoration: none !important;}...goog-te-banner-frame.skiptranslate {display: none !important;}....body { top: 0px !important; }....label.error {...color: #D80003 !important;..}.....clip {...text-overflow: clip;..}...table.ddr>thead>tr>th, .table.ddr>tbody>tr>td {...font-size: 11px !important;..}....../* Login Screen */...login .content {...max-width:95%;...width: 400px;...margin: 0 auto !important;.. .padding: 0px 20px 5px !important;..}.....login .logo {.. margin: 60px auto 20px;.. padding: 2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (32090)
            Category:downloaded
            Size (bytes):71172
            Entropy (8bit):5.378078268565376
            Encrypted:false
            SSDEEP:768:joA4SA2njm1T98RqqFtBg6GBokOl/NPwxDVQ3cx7TorpznDNGmZlj5Dmr1AGHF:t9fnS1T98R9pkOZd3MeLhGADmAGHF
            MD5:788F1C2F54AD0CC9DCD842BFF0E45FE2
            SHA1:A4955CE00888B8B0BA3D4AAE6819AF5EC9D4BA37
            SHA-256:4B43924B55481613B8536446F4FE4AD13B80A63F265BA25830614555B08D68FC
            SHA-512:9BBC79F46E3E35D628514294B1C62ADAA2A48A7795C268D703FED67D79BCA6E93162215ABEB87DB85226A4FB5B9991809C7474AE8B9559693E76070736EAD0E6
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/select2/js/select2.full.min.js
            Preview:/*! Select2 4.0.0 | https://github.com/select2/select2/blob/master/LICENSE.md */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):jQuery)}(function(a){var b=function(){if(a&&a.fn&&a.fn.select2&&a.fn.select2.amd)var b=a.fn.select2.amd;var b;return function(){if(!b||!b.requirejs){b?c=b:b={};var a,c,d;!function(b){function e(a,b){return u.call(a,b)}function f(a,b){var c,d,e,f,g,h,i,j,k,l,m,n=b&&b.split("/"),o=s.map,p=o&&o["*"]||{};if(a&&"."===a.charAt(0))if(b){for(n=n.slice(0,n.length-1),a=a.split("/"),g=a.length-1,s.nodeIdCompat&&w.test(a[g])&&(a[g]=a[g].replace(w,"")),a=n.concat(a),k=0;k<a.length;k+=1)if(m=a[k],"."===m)a.splice(k,1),k-=1;else if(".."===m){if(1===k&&(".."===a[2]||".."===a[0]))break;k>0&&(a.splice(k-1,2),k-=2)}a=a.join("/")}else 0===a.indexOf("./")&&(a=a.substring(2));if((n||p)&&o){for(c=a.split("/"),k=c.length;k>0;k-=1){if(d=c.slice(0,k).join("/"),n)for(l=n.length;l>0;l-=1)if(e=o[n.slice(0,l).join("/")],e
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (333), with CRLF line terminators
            Category:downloaded
            Size (bytes):39113
            Entropy (8bit):5.292222208232158
            Encrypted:false
            SSDEEP:384:nOmyesBBjV1li39uTvgQZOrKrJI2/MMSlKvjc2pRK9Bb4wXqbAAR6FsAX+li/sUm:P+xE39QvlZOruO2WK3pSFsc+1
            MD5:B20573D94E5C48EA15B7A44951C4D67D
            SHA1:B9D6042C6B6B88B0476698AD5EB7AD5A79DFA00B
            SHA-256:AC764A577F10CC157BDF1899B1710EAADD1A0E1E544CAE83B0DAD93C4CAEB3C2
            SHA-512:1AA597817C45792E895379785B3C9FF792BE9371F504166D5C2BB409410719B09651D6FFF827EBC50D883AC7A007973911A1871A15261CBEE1082D8AD506B362
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/js/common.js
            Preview:/* ------------------------------------------------------------------------------------ */../* Page Blocking ../* ------------------------------------------------------------------------------------ */..var $_blocked = false;.// Global variable to determine if app is currently blocked...var $_blocked_msg = '';..var $_loadingDiv = '<div class="loading-div">Loading data...</div>';..var $_client_list = [];..var $_block = [];....function pageBlockMsg(text) {...if ( typeof(text) === 'string' && text !== '' ) ....$('#page-block-message').html(text)..}..function pageBlock(oMode,message,ajax,target) {......// oMode can be a config object;...//..oMode.mode - on/off...//..oMode.message...// ..oMode.blockOn - function when blocking...//..oMode.blockOff - function when unblocking...//..oMode.target - Target object to block...//..oMode.caller - The function calling the pageBlock.....var e = window.event;.....// defaults...var target = ( typeof target !== 'undefined' ) ? target : $('#div-main-body')
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):14550
            Entropy (8bit):1.464655726323659
            Encrypted:false
            SSDEEP:48:I/6fei+k29W8sEv3xN+Y99eTjCBCtRlsc5eO7Lad:ISG3kEWRKxNX9ef9Psc5hLad
            MD5:3DD2DDEF03F6A52444411C6E8AEC88D2
            SHA1:74E1C7752ED76175EE5AA2E42C07B6894D671A5F
            SHA-256:88E2F4C2AF7CBE363DB36E8B87189E7B7B22805686743E7EF95E9A3A29C97723
            SHA-512:0CDD0D8E70E7A2A7D0BF9E424F1CCF0C473DBBCC798FF6C4E05A6991A12438A052DA6B5BEE8B2C6E8F5CD685F10C11FFC3DD14E249836253A1FF67DD10C93107
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2014 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-01-11T14:35:48-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-11T17:10:25-05:00</xmp:ModifyDate>. <xmp:M
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text
            Category:downloaded
            Size (bytes):4229
            Entropy (8bit):5.090043918218596
            Encrypted:false
            SSDEEP:48:awdM0KFBAas6/OvrDVCPC1X3C1XwzCcOryrJqirHxDxNPwbVIydGqlHr1DV/lr04:7dn9VeWlz3O2NzqV5P5dILwux+4e
            MD5:C30FD38B5528DC095E4A52275C19FE17
            SHA1:B32A7179274F97CEB3794890A54AF69450E1C115
            SHA-256:F3945BE1B434341DAE1DAFC91D83FD1EA5BBDA414EDB3DD2C840AF3867D59CFB
            SHA-512:FCC72F0A29E62B747D1469578603AE105E2032A4692B9BBC6A2B38589117DEEB6836B548337DFA7ED6A8E98BAEA2964A697DCADD7B67581508E6A7EB1EC1E2A1
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/bootstrap-modal/css/bootstrap-modal.css
            Preview:/*!. * Bootstrap Modal. *. * Copyright Jordan Schroter. * Licensed under the Apache License v2.0. * http://www.apache.org/licenses/LICENSE-2.0. *. */...modal-open {..overflow: hidden;.}.../* add a scroll bar to stop page from jerking around */..modal-open.page-overflow .page-container,..modal-open.page-overflow .page-container .navbar-fixed-top,..modal-open.page-overflow .page-container .navbar-fixed-bottom,..modal-open.page-overflow .modal-scrollable {..overflow-y: scroll;.}..@media (max-width: 979px) {...modal-open.page-overflow .page-container .navbar-fixed-top,...modal-open.page-overflow .page-container .navbar-fixed-bottom {...overflow-y: visible;..}.}....modal-scrollable {..position: fixed;..top: 0;..bottom: 0;..left: 0;..right: 0;..overflow: auto;.}...modal {..outline: none;..position: absolute;..margin-top: 0;..top: 50%;..overflow: visible; /* allow content to popup out (i.e tooltips) */.}...modal.fade {..top: -100%;..-webkit-transition: opacity 0.3s linear, top 0.3s ease-out,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 200 x 75, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):32178
            Entropy (8bit):5.6690533811012
            Encrypted:false
            SSDEEP:384:BXE05OHtNzSt5taAW3F0AR2R9rhDbkhCrF5XEtAu3LC7WoJ1qt4uc:t35OHn6W3F0AR2RDSW5XEDLCsQ
            MD5:9642D48546B4B91B24AFD7535A72010A
            SHA1:DCBBAAF98E300C15B912A907D366F7700B2B5009
            SHA-256:AD33568F5C7D31C053F43B88547D26C2478858D7285190CFC11F0117515DCB84
            SHA-512:48AE45AF837EA177CAB6D730B6B551D917B5A05FD7CE5FC683F9A93783D417B699548B51D07F6B5AAD4D08328CF2052E492FC31196272F7253F40F4C49782AFA
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.......K.....5|......pHYs...a...a..?.i...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5134)
            Category:downloaded
            Size (bytes):5139
            Entropy (8bit):5.836630054086284
            Encrypted:false
            SSDEEP:96:R2liKFd66666nZXG65L7LNuGEzvKBDxwTIfFIPQdoAWn7+0CJRogGJM8spa7mrbb:G3Fd66666nZXGqvp7XwMKPOun7+0uGJi
            MD5:E95EE4FB5A800CF93DD0860B33FDD834
            SHA1:5C6F82E95DA8355067C9F6146ADEA72D19D7302E
            SHA-256:3C78E523C0B8082590AD5024FAE749911E054020D77A1AD24131E07472C8168F
            SHA-512:27D71AA06027C4D0DAE83EA58E56CE8A419EF5735A77379767AFDF5EF13271335D2775D8226C207A3D47CECD7D29574CF601C2A43248A9377DBB03CD12631C11
            Malicious:false
            Reputation:low
            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
            Preview:)]}'.["",["best albums","ryan mcdonagh tampa bay lightning","missing dartmouth student found dead","red lobster restaurants closing","nyt strands hints","yuma colorado hail storm","doomsday glacier antarctica","modern horizons 3 eldrazi spoilers"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):97322
            Entropy (8bit):5.321183852060692
            Encrypted:false
            SSDEEP:768:6gLBHav3eNpJHxBwpHemwbonb0bcB3wSZpUaEQp5Pc6zGBn8+biEZqfKqju+6UCd:hkv8zB++m1lpJfiUCOhWsY
            MD5:D26EF5F68C24542220786469E1800DAD
            SHA1:0FE6087ED3D3CB88D04D231410785798AF2EC4ED
            SHA-256:6150010B676D2AB3D55EF9AF4E42BE772B403E4342C44059B91384E3081C6D59
            SHA-512:A9999867B05CEE57EB698F8625323B7E3D54C43D3DE43F36483021762B20B32D5EBCA4D7F95BEC51271698FDD4847CF8C23D24DA1AA93589F47F4A242340233A
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/js/portal.js
            Preview:'use strict';....$(document).on('click', '.btn-pdf', function() {..var view = $(this).attr('view');..var lightbox1 = "";..var lightbox2 = "";..var lightbox3 = "";.......var dObj = null;.....switch(view) {....case 'inbox':....case 'current':.....dObj = $('#div-portal-'+view).find('div.col-md-8');.....break;...}......if (dObj !== null) {....var pObj = $('#div-printArea');....var divName = '';........pObj.html('');....pObj.html(dObj.html());....pObj.css('cssText', 'background: #ffffff; height:100%');....pObj.find('#div-header-buttons-'+view).addClass('hidden');........for (var i=0; i < 2; i++) {.....divName = (i===0) ? 'div.portal-header' : 'div.portal-holder';.....pObj.find(divName).each(function(index, element) {......if ($(element).hasClass('show')===false) {.......$(element).remove();......}.....});.....if (divName ==='div.portal-holder') {............pObj.find(divName+'.show').find('.as-tab-pane-preview').each(function(index, element) {.......if ($(element).hasClass('active')===false
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=17, height=3264, bps=218, compression=none, PhotometricIntepretation=CMYK, manufacturer=NIKON CORPORATION, model=NIKON D7000, orientation=upper-left, width=4928], baseline, precision 8, 1900x1258, components 3
            Category:downloaded
            Size (bytes):171111
            Entropy (8bit):7.868168443881698
            Encrypted:false
            SSDEEP:3072:H/B7B4EapJ0BY5kuWbu9qfy5KXxPrEVkzwnekF5nWkMqVdLofsR:H/lqpJ0u5kuWbDfmKXxPbUekHnWkRR
            MD5:C0D66FD70D4EA5A5A2641F3DE6CD3DD1
            SHA1:7EEB503729D035C302A23464CEC4553BE7E824EE
            SHA-256:1BC2A0505D63110FD3C17B05597CE3E5DB7F4800156DDE32A07A2E5C76081F01
            SHA-512:F8587917C00994A81A60B6D229CEB24723015DFCE24BDF3437A3D5F81BA8F135BCEEF3BE26CC8F535EE567EE31A451E9FF38D86341CEF72EB5258410FD42B388
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/2.jpg
            Preview:......Exif..II*...............@.......................................................................................................................................(...........1...".......2.......2.......7...F...i.......................NIKON CORPORATION.NIKON D7000...-..'....-..'..Adobe Photoshop CC 2014 (Windows).2017:04:20 14:13:48. ....).........r...........z..."...........'...........0...................0230....................................................................................................................................................,...............70..........70..........70..........0100....................l.......................................................................................................................K...................................................................................,...........2013:03:26 19:00:02.2013:03:26 19:00:02...........J.@B...T-.@B..........................AS
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):10851
            Entropy (8bit):4.867918851112209
            Encrypted:false
            SSDEEP:192:/UMtjI2pcM3b6+RajRYZ5doURsjhRqLSHB0pefuUWSgzmPZcRjHGH1Zow1HvR6N:/3yT6k0IpbgiPpRO
            MD5:C526C6AD1D502A949BB8C2EAA513AD0E
            SHA1:485783614D1DD48DBCE31A5BBED9A20E8E066B21
            SHA-256:4DFF4CA53241810C31E9F71AB3FE58A802FD04D4220B953BD366429BB326849C
            SHA-512:ABE40F4B59BA75ED1FEAE79B180C112109642F857BAA23C1A0B56C3C234F37BB288D69B41D6DE096D39F557872767A052CC4146681F377B8F07EF1513B219EEC
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/uniform/css/uniform.default.css
            Preview:/*..Uniform Theme: Uniform Default.Version: 1.8.By: Josh Pyles.License: MIT License.---.For use with the Uniform plugin:.http://uniformjs.com/..*/./* General settings */.div.selector, div.selector span, div.checker span, div.radio span, div.uploader, div.uploader span.action, div.button, div.button span {. background-image: url("../images/sprite.png");. background-repeat: no-repeat;. -webkit-font-smoothing: antialiased; }.div.selector, div.checker, div.button, div.radio, div.uploader {. display: -moz-inline-box;. display: inline-block;. *display: inline;. zoom: 1;. vertical-align: middle;. /* Keeping this as :focus to remove browser styles */ }. div.selector:focus, div.checker:focus, div.button:focus, div.radio:focus, div.uploader:focus {. outline: 0; }.div.selector, div.selector *, div.radio, div.radio *, div.checker, div.checker *, div.uploader, div.uploader *, div.button, div.button * {. margin: 0;. padding: 0; }...highContrastDetect {. background: url("../images/bg-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32038), with CRLF line terminators
            Category:downloaded
            Size (bytes):95962
            Entropy (8bit):5.3915332633263
            Encrypted:false
            SSDEEP:1536:zP10iSi65U/dXXeyhzeBuG+HYE0WEeLzFoNqLTW8+S5VRZIVI6xSb8Ch2ZbQnRmL:q+41VqLTW8xRrqSb8dGH77da98HrC
            MD5:13C0A5055CCA7B2463B2F73701960B9E
            SHA1:E6082A7B52DB82604AC446D2E6A32CB5AF263781
            SHA-256:20E11CE61890C08C0529911822233C9023EBC367DF6C1050DEC105E2B9628104
            SHA-512:2FA08436B5F748776D265944595A59581C6B06EB6EB239626DE3338E0819B45852EAD29D4997DC1F86DFBFB1B5D39DBD4DC9E44E6E38BA9F6006628710546EF9
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/jquery.min.js
            Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (9162), with CRLF line terminators
            Category:downloaded
            Size (bytes):9569
            Entropy (8bit):5.430812591422918
            Encrypted:false
            SSDEEP:192:rYTGLFmaEvKkwgpTZl9IKivvs3eWNr6SiCxj/RYifT7TMcPvE:rYiRma4vZ7luKivvs3L6yj/RYiff4cP8
            MD5:F35B3230007335B610A67FE27E9C19B5
            SHA1:4D1FF795D8CE96081C46AF237B983B02F2B4536D
            SHA-256:1562EF5E592B67D9A95A9A3F7C2A05442A7E0F7B492DD0A56E43FEA9ACEFE627
            SHA-512:F96EBAC0ED61197466D64B0DA9C822E4CEABCA43831E5B552BDBEBF575C1532D8169A90538D349BED6E27A82150266BBAABA5C0AC0194D64B44E31EF567ED6C1
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/jquery.blockui.min.js
            Preview:/*!.. * jQuery blockUI plugin.. * Version 2.70.0-2014.11.23.. * Requires jQuery v1.7 or later.. *.. * Examples at: http://malsup.com/jquery/block/.. * Copyright (c) 2007-2013 M. Alsup.. * Dual licensed under the MIT and GPL licenses:.. * http://www.opensource.org/licenses/mit-license.php.. * http://www.gnu.org/licenses/gpl.html.. *.. * Thanks to Amir-Hossein Sobhi for some excellent contributions!.. */.. !function(){"use strict";function e(e){function t(t,n){var s,h,k=t==window,y=n&&void 0!==n.message?n.message:void 0;if(n=e.extend({},e.blockUI.defaults,n||{}),!n.ignoreIfBlocked||!e(t).data("blockUI.isBlocked")){if(n.overlayCSS=e.extend({},e.blockUI.defaults.overlayCSS,n.overlayCSS||{}),s=e.extend({},e.blockUI.defaults.css,n.css||{}),n.onOverlayClick&&(n.overlayCSS.cursor="pointer"),h=e.extend({},e.blockUI.defaults.themedCSS,n.themedCSS||{}),y=void 0===y?n.message:y,k&&p&&o(window,{fadeOut:0}),y&&"string"!=typeof y&&(y.parentNode||y.jquery)){var m=y.jquery?y[0]:y,v={};e(t).data("blockU
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4095)
            Category:downloaded
            Size (bytes):4233
            Entropy (8bit):5.309208604958889
            Encrypted:false
            SSDEEP:96:2v1TdqYZYYkM6PNLYOM0CUWVJAwlY0OhO:6j5YYAVLq3K6YzO
            MD5:91D4CD427E3B6649CECAA8E689F284C7
            SHA1:8BFED4E534EFE706B0B20898A9CFD0DCFB2A8A6A
            SHA-256:579D9D9773858E863E7D802489F84B27B7F557B99900A3C6090A16CE8431AC45
            SHA-512:8D674A1B4E434F2780C0158308486F3D58255753BC1D269AD61ACE7AF281B85FD07A594797C552126C8BB280110FEE4F8240EEB79C48707BD0822A820DB5D07F
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/backstretch/jquery.backstretch.min.js
            Preview:/*! Backstretch - v2.0.4 - 2013-06-19.* http://srobbin.com/jquery-plugins/backstretch/.* Copyright (c) 2013 Scott Robbin; Licensed MIT */.(function(a,d,p){a.fn.backstretch=function(c,b){(c===p||0===c.length)&&a.error("No images were supplied for Backstretch");0===a(d).scrollTop()&&d.scrollTo(0,0);return this.each(function(){var d=a(this),g=d.data("backstretch");if(g){if("string"==typeof c&&"function"==typeof g[c]){g[c](b);return}b=a.extend(g.options,b);g.destroy(!0)}g=new q(this,c,b);d.data("backstretch",g)})};a.backstretch=function(c,b){return a("body").backstretch(c,b).data("backstretch")};a.expr[":"].backstretch=function(c){return a(c).data("backstretch")!==p};a.fn.backstretch.defaults={centeredX:!0,centeredY:!0,duration:5E3,fade:0};var r={left:0,top:0,overflow:"hidden",margin:0,padding:0,height:"100%",width:"100%",zIndex:-999999},s={position:"absolute",display:"none",margin:0,padding:0,border:"none",width:"auto",height:"auto",maxHeight:"none",maxWidth:"none",zIndex:-999999},q=funct
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):284
            Entropy (8bit):5.189228964860549
            Encrypted:false
            SSDEEP:6:9IkqLZsxOFf6EHgttz7m1LUxiT1+u8ZvspiRbI5ME/3x:ZOFfd8z7kAC4u8Z5Rgx
            MD5:4F5FF5E25C3807EA166E3B1AEFCFB4FC
            SHA1:36064FDEF3EBB3E756035A37EA47A502BC4DF648
            SHA-256:A93F5394A93643CE0D4B8BC7032B29952F0986C01DEF69EA9C288764E8F02CE5
            SHA-512:E6E513BBE9ACA69B1328F1D6CB0D15889B8A8EE162126A9A6FA229C77C6383D49C4E5F863EA6E7D9073C4859CFD279F41153FF3F173AA7895B9852948115D4E2
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwki9tNICVQZ-hIFDeeNQA4SBQ3OQUx6EhAJ5cd16h1soHYSBQ14bxIZEkgJci8COJJ_k3wSBQ3aCZcoEgUNWcg3zhIFDZycPeMSBQ3iX2ACEgUNlNRbHhIFDUZnFX0SBQ1RtQHEEgUNbtcpCxIFDaB52aYSEAnGHY0q5RrzWxIFDULeMfUSJQnJpuumzSwhmhIFDfqPFtUSBQ2ro7unEgUNcpwUnhIFDb9YJy0=?alt=proto
            Preview:ChoKCw3njUAOGgQIVhgCCgsNzkFMehoECEsYAgoJCgcNeG8SGRoACnEKCw3aCZcoGgQIPBgBCgcNWcg3zhoACgsNnJw94xoECAcYAQoLDeJfYAIaBAgJGAEKCw2U1FseGgQIHhgBCgsNRmcVfRoECCEYAQoLDVG1AcQaBAgiGAEKCw1u1ykLGgQIIxgBCgsNoHnZphoECCQYAQoJCgcNQt4x9RoACiwKCw36jxbVGgQICRgBCgcNq6O7pxoACgsNcpwUnhoECCMYAQoHDb9YJy0aAA==
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1572)
            Category:downloaded
            Size (bytes):22388
            Entropy (8bit):5.340794659982224
            Encrypted:false
            SSDEEP:192:N/dB0q4e6uyfrbqGIwYMH17o/A85q1H6uy2rbqGIwYRe1qW/uaDqPN6uyIrbqGIO:ZFuq9PUhq9IW/q935Cq9C
            MD5:CB6AFEA6EE75D2FC22E4A22512425465
            SHA1:F91258C83A54D1D44DF8637909885B300B5D305B
            SHA-256:31FE46164CE2459191CA1F7727FD742CE01833EE4F705459E88D43F53FCC9F80
            SHA-512:91FDA973E0A4490AC58E5F3881A5600E41721DB09714047CE3666C680961710DC060D454FA1A668D8D43A21D9D8358CEF90BE89D199AA9BD4124D32F9F8FBF0B
            Malicious:false
            Reputation:low
            URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700&subset=all"
            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):14550
            Entropy (8bit):1.464655726323659
            Encrypted:false
            SSDEEP:48:I/6fei+k29W8sEv3xN+Y99eTjCBCtRlsc5eO7Lad:ISG3kEWRKxNX9ef9Psc5hLad
            MD5:3DD2DDEF03F6A52444411C6E8AEC88D2
            SHA1:74E1C7752ED76175EE5AA2E42C07B6894D671A5F
            SHA-256:88E2F4C2AF7CBE363DB36E8B87189E7B7B22805686743E7EF95E9A3A29C97723
            SHA-512:0CDD0D8E70E7A2A7D0BF9E424F1CCF0C473DBBCC798FF6C4E05A6991A12438A052DA6B5BEE8B2C6E8F5CD685F10C11FFC3DD14E249836253A1FF67DD10C93107
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/pages/img/bg-white-lock.png
            Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2014 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-01-11T14:35:48-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-11T17:10:25-05:00</xmp:ModifyDate>. <xmp:M
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (16011), with no line terminators
            Category:downloaded
            Size (bytes):16011
            Entropy (8bit):5.205343806435719
            Encrypted:false
            SSDEEP:384:CCE0MCCmp7s5AVc2KNk8ZLG5f6ajW7bfXfiZGevlm3WRIJGnXD/rGx2vg/ERCWze:CEMCCN5AVnv8ZLG9jjW7bfXfeGevlm35
            MD5:D8286F3BBD6DD24F27D815663687A777
            SHA1:24EC0EFA630287EC6DBFEF42783887E4A9E2FB00
            SHA-256:F1E6B57F831A65DABD3544E213765F88020E6836DAFB1DA7CF59858374F4A945
            SHA-512:C644C84C2FE3BD9E9B724A4BE679954F6CC9992688001CC135C7E306D889D13A76050E3850E04F674D958D2EB4C38B0B485740E3EA4031D47A20D26DBF17EF87
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/scripts/app.min.js
            Preview:var App=function(){var t,e=!1,o=!1,a=!1,i=!1,n=[],l="../assets/",s="global/img/",r="global/plugins/",c="global/css/",d={blue:"#89C4F4",red:"#F3565D",green:"#1bbc9b",purple:"#9b59b6",grey:"#95a5a6",yellow:"#F8CB00"},h=function(){"rtl"===$("body").css("direction")&&(e=!0),o=!!navigator.userAgent.match(/MSIE 8.0/),a=!!navigator.userAgent.match(/MSIE 9.0/),i=!!navigator.userAgent.match(/MSIE 10.0/),i&&$("html").addClass("ie10"),(i||a||o)&&$("html").addClass("ie")},p=function(){for(var t=0;t<n.length;t++){var e=n[t];e.call()}},u=function(){var t;if(o){var e;$(window).resize(function(){e!=document.documentElement.clientHeight&&(t&&clearTimeout(t),t=setTimeout(function(){p()},50),e=document.documentElement.clientHeight)})}else $(window).resize(function(){t&&clearTimeout(t),t=setTimeout(function(){p()},50)})},f=function(){$("body").on("click",".portlet > .portlet-title > .tools > a.remove",function(t){t.preventDefault();var e=$(this).closest(".portlet");$("body").hasClass("page-portlet-fullscr
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2014 (Windows), datetime=2017:04:20 13:51:03], baseline, precision 8, 1900x1439, components 4
            Category:downloaded
            Size (bytes):877612
            Entropy (8bit):7.384914190858629
            Encrypted:false
            SSDEEP:12288:VE0p1RE70zxntT/ylTyaaSMn2fSMnr5lDet3KggEnH+5VhqozXg3de2ZeP1:VHyUt7yQaaPX45lDepNHS/qFw2Y1
            MD5:751AF8A7D82D73C84DD108B41A0A58AE
            SHA1:C76A23ACCDC1FBF4716D920FE71FC1FC08F6A2AD
            SHA-256:8BA50B7A3E79882C260DD99B60D73DA58D4AE87AB739A51BB498B4BB0C23F7F4
            SHA-512:20C1709730DF3A2C0189ADD604BAC13FC75DAC8F7E3247F21FED76FC8A4114D9F157E84D993EC075F0B460A5BCF98FA9C784A78F593ADC3DC804D5AE2DEF7C43
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/1.jpg
            Preview:......Exif..MM.*.............................b...........j.(...........1....."...r.2...........i................B@..'...B@..'.Adobe Photoshop CC 2014 (Windows).2017:04:20 13:51:03..........................l..........................................."...........*.(.....................2...........l.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...VN.....C.K..ZKN.O............Y.[zKr..(.u4zn>/ey.b..o..+......f...9.{.k.<wZ.....g.m.K)ne.i#..m......s.u.p...$..>........e..C..v.....Z.W2i...6..j....c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):10037
            Entropy (8bit):5.129838362096286
            Encrypted:false
            SSDEEP:192:ABfLPHBjIuXF6IKP8MtXhsq3hDFeMO3v7iIP9Lm1gF2AyhEE5KK6ws//fkG4GJS1:ABfLTF6dXxHwL3N9Lm1gF2AyhE6tYfN+
            MD5:6F952DAA4175DBB6721514EECD45ED5F
            SHA1:64DFA86335098398840AD956118AFFADF20FD4B4
            SHA-256:E0E10C816001A6746B5D332F969EFEB2EB981A1003A05BF214FB41275E9B2558
            SHA-512:2E88CCC08AA2DBD33E198615D8241F62D470DB28EA23F1E44F55699C57A45C7E686EDE144A5A66D973C0108C712EF385AFCA863BB4CA5E60D273EF06D49BD0F5
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/bootstrap-modal/js/bootstrap-modal.js
            Preview:/* ===========================================================.. * bootstrap-modal.js v2.2.5.. * ===========================================================.. * Copyright 2012 Jordan Schroter.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... * ========================================================== */......!function ($) {....."use strict"; // jshint ;_;...../* MODAL CLASS DEFINITION...* ====================== */.....var Modal = function (element, options) {....this.init(elem
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
            Category:dropped
            Size (bytes):1406
            Entropy (8bit):3.004401953683064
            Encrypted:false
            SSDEEP:12:z6MaW6x9vSXyNv2QoGNlpuyec1NOjxmX0Z0TXa7L6mE:2HoGzoyJomX0ZqX6L6mE
            MD5:C214DB0EE9252F6AD2758A8D4247A3C2
            SHA1:4EF134194B275FC871392857B5BB60C64CE18054
            SHA-256:CD53A543B0BC7F4BCF2BD7719D7797BAE33D1B70EA48C8F637AD4D5F9209CF0E
            SHA-512:91EAB91C7BC5266AE811D24AE9F3C2D77052D0329A9A77DB822C90024DE5CD34DF64EAA6FD652348CF630AAA66150A89EF5E611BAD803EFED1AD69E67A9E8F28
            Malicious:false
            Reputation:low
            Preview:..............h.......(....... ...................................................VV..........mm..tt..............................................==..................hh..OO..................|...~~..xx..vv..ll..www.II..nnq.mmp.<<..^^l.YYj.ZZa.QQ_.PPW.MMP.BBL.BBI.558...H.&&&.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 493 x 763, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):31815
            Entropy (8bit):7.84170337228004
            Encrypted:false
            SSDEEP:768:aWDvTn/whU07k5u/WLxiawxKiawxIIb/9BdtOBwQ4:aWDzYhU07k5blQKiawnBBdtO+Q4
            MD5:DF1806757C37694A921087A7F2B557C8
            SHA1:6FF6E5EF9F45596FC66C1159F288778C62FCAB66
            SHA-256:C1ED62A9126B48A98651486945795900350A4D0921E9D9D41F3C9B312573C499
            SHA-512:D9F316EB8E70FA9F49ED297D5F9AD2DE6D140B09EEBE26D2B8A2602CE26E833EBD41ECEEFD36C7CE6A017268D8E252594359E37A2E0FADA044E454B6EA83959E
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/uniform/images/sprite.png
            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<..{.IDATx....].y.O..n...-...H c.%b.....7.&H..#..l_9D...."..8Y....Q.....>..1...c...:...6......&P.5u.%.x^...[.o...n..[k....U_}U_..*.J........."....F....Vt.....|.../..Vw.0=9o...B......@....Jv..l.%.......w.I.v.".......q....3..k..w..``./..E.........g....{......a...h...@....If......=...~H.....a....b...........3..6.........;.LN<....b.ihh.&..m......Y~...'?..O.......OON;.4.s.i....#.M.......%.....w..x.Icc#.6.......^.rer....s.m+...k`......P[[..X.......!g.6D......~.j)b.S...`d.wo.o|#ikk;...9s..N7.......F..c.&W_}ur..7...=.[.+..2..c.m...`..>}zr.&.<.Hyn{....1clF......F.o....._.>.9sfy.q.:...i....#..._.lY...y....t.}....8...0....}........;v...K..@l.....#u.....aC...}.z....@..../g.k.&.o.}....S..i.AJ...@.......'[.l...f./.N.`O....R....r...@[OO.K.v.}.%.w..'..x..c!&.....S...g._.]6...x..|......x.....0......N.#.......|.../.......?LO.p......z.F......===...Jh........=......R....r._.t.q..:.n
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):818
            Entropy (8bit):4.8009173995202215
            Encrypted:false
            SSDEEP:12:5j4cE3kCH7ez+tBHym0QXpM7qXpM7AXXHo7ds0Xffy73x79XdWVhKHhQXXffy7fM:3SeQXp3XpZX302ntWTKBQXCcuqD
            MD5:CA0FB148248DFAE127780AFEC281AD45
            SHA1:98EB729813CCB53266D7D17BACD55F7020D49965
            SHA-256:B224758AA3EB927237E72686AB00AB89E1060540F4E2FDB4936B04FB7C04A31F
            SHA-512:B26E5BA5F1328029605586FE726962663480BD1E165B6AB9011847216AA618C2C09E6D6A594A1CFEA5CFD0DF0345B0039C25F7F34B798A0FDFF5843800C2F19A
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/css/wv2-picker.css
            Preview:.daterangepicker .input-mini {.. width: 100% !important;..}.....ep-bttn-top {...min-width: 90px;...padding: 1px 2px; ...}.....ep-bttn-bottom {...min-width: 75px;..}.....ep-top-row {...padding: 5px 5px !important;..}.....ep-bottom-row {...padding: 5px 5px !important;..}.....ep-middle-row {...padding-left: 5px !important;...padding-right: 5px !important;..}.....ep-col-2-content {...border: 2px solid #5d5d5d !important;..}.....ep-col-2 {...padding: 0px 5px !important;..}.....ep-col-1 {...text-align: center; ...height:100%; ...padding-left:0px !important; ...padding-right:1px !important; ...padding-top:1px;...border: 2px solid #5d5d5d !important;..}.....ep-col-3 {...border: 2px solid #5d5d5d !important;...padding: 0px 0px !important;...height:100%; ..}.....ep-col-2-content {...padding: 2px 5px !important;..}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
            Category:dropped
            Size (bytes):1406
            Entropy (8bit):3.004401953683064
            Encrypted:false
            SSDEEP:12:z6MaW6x9vSXyNv2QoGNlpuyec1NOjxmX0Z0TXa7L6mE:2HoGzoyJomX0ZqX6L6mE
            MD5:C214DB0EE9252F6AD2758A8D4247A3C2
            SHA1:4EF134194B275FC871392857B5BB60C64CE18054
            SHA-256:CD53A543B0BC7F4BCF2BD7719D7797BAE33D1B70EA48C8F637AD4D5F9209CF0E
            SHA-512:91EAB91C7BC5266AE811D24AE9F3C2D77052D0329A9A77DB822C90024DE5CD34DF64EAA6FD652348CF630AAA66150A89EF5E611BAD803EFED1AD69E67A9E8F28
            Malicious:false
            Reputation:low
            Preview:..............h.......(....... ...................................................VV..........mm..tt..............................................==..................hh..OO..................|...~~..xx..vv..ll..www.II..nnq.mmp.<<..^^l.YYj.ZZa.QQ_.PPW.MMP.BBL.BBI.558...H.&&&.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32227), with CRLF line terminators
            Category:downloaded
            Size (bytes):65643
            Entropy (8bit):5.465395190216678
            Encrypted:false
            SSDEEP:768:Z/6ABzzqtnhFHZ2uwGBUGEXu71C/6klMCrYlSIeN:ZwnhF5u2f1E6kluI
            MD5:67E04F669777E582B7155F4639E61A5B
            SHA1:55AA27F4B0F39B2117C54720CEBD9F3E477C07BE
            SHA-256:7E29AFF939F2AEB854010E099BC30E0949947398697BCD2B803E9F5F483618A6
            SHA-512:DD358E4C1BBB42AE6563D5DC1FD419160E1BFDDC97DBDDDFA74775084829B092E8943924EC25218D31FCB600C2B6DB0A3095B4B394788415D0C89CD2317DD229
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/content/login/scripts/jsqrcode-combined.min.js
            Preview:function ECB(count,dataCodewords){this.count=count,this.dataCodewords=dataCodewords,this.__defineGetter__("Count",function(){return this.count}),this.__defineGetter__("DataCodewords",function(){return this.dataCodewords})}function ECBlocks(ecCodewordsPerBlock,ecBlocks1,ecBlocks2){this.ecCodewordsPerBlock=ecCodewordsPerBlock,ecBlocks2?this.ecBlocks=new Array(ecBlocks1,ecBlocks2):this.ecBlocks=new Array(ecBlocks1),this.__defineGetter__("ECCodewordsPerBlock",function(){return this.ecCodewordsPerBlock}),this.__defineGetter__("TotalECCodewords",function(){return this.ecCodewordsPerBlock*this.NumBlocks}),this.__defineGetter__("NumBlocks",function(){for(var total=0,i=0;i<this.ecBlocks.length;i++)total+=this.ecBlocks[i].length;return total}),this.getECBlocks=function(){return this.ecBlocks}}function Version(versionNumber,alignmentPatternCenters,ecBlocks1,ecBlocks2,ecBlocks3,ecBlocks4){this.versionNumber=versionNumber,this.alignmentPatternCenters=alignmentPatternCenters,this.ecBlocks=new Array(
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):16197
            Entropy (8bit):5.072199483998174
            Encrypted:false
            SSDEEP:192:qHFxFw5ibPzFZe9znqDnTnPxUtBJZ72SK5RoSQ8iBedDPb1GSY3945:YwkXCJZkQ88edDp
            MD5:FDCE06772E0161F80C12ADBD9240DA43
            SHA1:7E37CBBF6C80E03B1639BAB3E9EB8C46269141AC
            SHA-256:11B22D011FAAE8A0326518BC5A938095293B4419034865998BD1F43CDF73F246
            SHA-512:DE8A080DE4CF82498FAFE2937030DCDCDB08852368A87F5F7AC682B182434EFDFB11CCB44C0BB7E8244236CEECAAD93ACAFE0E11BEA555D1E13F558608A33CC2
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/css/wv2-metronic.css
            Preview:a , a:hover, a:visited {...color: #F10000;..}....a.click {.. color: inherit;..}....a.click:hover {.. text-decoration: underline;..}.....as-select-1 {...margin-right:3px;...border-radius:1px;..}...container-table {...display:table; ...width: 100%; ../*.margin-top: -50px; */...padding: 0px 0px 0px 0px; ...-moz-box-sizing: border-box; ...box-sizing: border-box;..}...control-label-ss {...font-family : "Helvetica Neue",Helvetica,Arial,sans-serif !important;...font-size:9pt !important;..}../* Float left to have top navbar items close to logo */...page-header.navbar .top-menu.left {...float: left;..}../* Width of the drop down menus off of the header nav-bar */...page-header.navbar .top-menu .navbar-nav > li.dropdown-user > .dropdown-menu {...width: 250px;..}../* This makes menus display when hovered. Remove and they display on click....dropdown:hover .dropdown-menu {...display: block;..}..*/...dropdown-header {...font-size:14px;...color:#afafaf..}...dropdown-menu {...border: 1px solid
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:assembler source, ASCII text, with very long lines (494), with CRLF line terminators
            Category:downloaded
            Size (bytes):17004
            Entropy (8bit):5.167511958437585
            Encrypted:false
            SSDEEP:192:TxlF6BPeGAz2IJNep/cJuWsMyUTCCVhYF8AiTXvRGeq:8+6/cwWshuhYF8AiTHq
            MD5:E456CA08501A20A72444333222E905DD
            SHA1:18AE0966977FA6FF3EFFD124800202D5E224BA90
            SHA-256:2CEBD97EF57A897B5C1869E5F53E25163AC9E1380EC378EDB0D313217DA63ACC
            SHA-512:BCAF82F7A027A2503B9DF6DD5658CCD38DFAF972FFB83B8E105199D78A12CE2F36AD541F5305E4F1CD1C0E1028F0CB192252C4E8815A19ECA0BF8BDCE210705B
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/css/wv2-bootstrap.css
            Preview:/*..input[type="search"] {.. -webkit-box-sizing: content-box;.. -moz-box-sizing: content-box;.. box-sizing: content-box;.. -webkit-appearance: searchfield;..}..*/..input[type="search"]::-webkit-search-cancel-button {..-webkit-appearance: searchfield-cancel-button;..}....input[type="search"]:focus {.. border-color: #28a745 !important;.. box-shadow: 0 0 0 0.2rem rgba(40, 167, 69, 0.25) !important;..}.....sample-detail:focus,...select2-selection:focus,...submit-sample:focus,...machine-info:focus{.. border-color: #28a745 !important;.. box-shadow: 0 0 0 0.2rem rgba(40, 167, 69, 0.25) !important;..}.......progress {...border-radius: 3px !important;..}...progress-bar {...color:#404040;...font-weight: 700;...background-color:#D0D0D0;...width:0%;...border-radius: 3px !important;..}...dropdown>.dropdown-menu.menu-task:before {.. position: absolute;.. /* top: -8px; */.. /* left: 9px; */.. right: auto;.. display: inline-block!important;.. border-right: 8px solid trans
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):41723
            Entropy (8bit):4.976993478020585
            Encrypted:false
            SSDEEP:384:59kvvpJZiKqr39CeTJBlk9maFWomtBL/nSkwa:59kvvBNqr39CeTJBumaFWom3rhN
            MD5:5E7730DA72C0C155FF665E75FDB201B7
            SHA1:A719E71AF2ABE671036D450FADDA4D04C469C76E
            SHA-256:1ED0D1B59378763001D5961D41BFD08DFE8F5F7B2AA8063281144224735E0CCF
            SHA-512:6276881D903191CD2F5B934714948B9E59BE56E80C22959056990EFF93A30869E47F7223B8EF83290B657AC02A1F53591AAF406C493861A0C0F9372CA6ADDDE1
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/css/mi.css
            Preview:../*!.. * CINRG Machine Images 1.0 by Bill Quesnel.. * License - http://www.cinrg.com/ (Font: SIL OFL 1.1, CSS: MIT License).. */../* FONT PATH.. * -------------------------- */...mi {.. display: inline-block;.. min-width: 35px;.. min-height: 35px;../* min-width: 50px; */../* min-height: 50px; */.. background-size: 100%;.. background-image: url('https://www.oilanalysis.net/commonfiles/images/oem/unknown.jpg') !important;.. background-repeat: no-repeat;.. background-position: center !important;.. /*background-attachment: fixed;*/.. vertical-align: middle;..}...mi-div {...float: left; ...padding: 0px 3px; ...max-width: 40px !important; ../*.max-width: 55px !important; */...background-color: #ffffff;..}....mi-bordered {...border-width: 1px;...border-style: solid;...border-color: #c0c0c0;..}../* makes the font 33% larger relative to the icon container */...mi-small {...min-width: 24px;...min-height: 24px;..}...mi-lg {.. min-width: 75px;.. min-height: 75px;..}...mi-2x {.. m
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (365)
            Category:downloaded
            Size (bytes):4886
            Entropy (8bit):5.318065713162429
            Encrypted:false
            SSDEEP:96:1nFZfIH/TGDdUdx2cUIKpHLUpM24iOn1lwqiP149jwfs1dbd/dbdpdJWd6Kd4dP7:jRIHLGDdUdscUJpr8b4im1le2B+qQ0
            MD5:0285266EF9B9DD0748B7B2B5CB82FBA1
            SHA1:916D9D1EEEAA17703CE692E957FFB84ABA549096
            SHA-256:B0A5A1607D4ED6C1A43482A6DF7A5454B527EC8F77434F770BBC13DB25C414F8
            SHA-512:842B49D62FCD39063DFE9107F5FCD028B85340DC5B54090A5702FA2A35C0ACF88B5257AD72D08B9D995786719F024FF25398F672B01ABFDA1E805A18432D014A
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/login.phg
            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"> .<html xmlns="http://www.w3.org/1999/xhtml"> .<head> .<title>IIS 10.0 Detailed Error - 404.0 - Not Found</title> .<style type="text/css"> . .body{margin:0;font-size:.7em;font-family:Verdana,Arial,Helvetica,sans-serif;} .code{margin:0;color:#006600;font-size:1.1em;font-weight:bold;} ..config_source code{font-size:.8em;color:#000000;} .pre{margin:0;font-size:1.4em;word-wrap:break-word;} .ul,ol{margin:10px 0 10px 5px;} .ul.first,ol.first{margin-top:5px;} .fieldset{padding:0 15px 10px 15px;word-break:break-all;} ..summary-container fieldset{padding-bottom:5px;margin-top:4px;} .legend.no-expand-all{padding:2px 15px 4px 10px;margin:0 0 0 -12px;} .legend{color:#333333;;margin:4px 0 8px -12px;_margin-top:0px; .font-weight:bold;font-size:1em;} .a:link,a:visited{color:#007EFF;font-weight:bold;} .a:hover{text-decoration:none;} .h1{font-size:2.4em;margin:0;color:#FFF;} .h2{font-size:1.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 493 x 763, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):31815
            Entropy (8bit):7.84170337228004
            Encrypted:false
            SSDEEP:768:aWDvTn/whU07k5u/WLxiawxKiawxIIb/9BdtOBwQ4:aWDzYhU07k5blQKiawnBBdtO+Q4
            MD5:DF1806757C37694A921087A7F2B557C8
            SHA1:6FF6E5EF9F45596FC66C1159F288778C62FCAB66
            SHA-256:C1ED62A9126B48A98651486945795900350A4D0921E9D9D41F3C9B312573C499
            SHA-512:D9F316EB8E70FA9F49ED297D5F9AD2DE6D140B09EEBE26D2B8A2602CE26E833EBD41ECEEFD36C7CE6A017268D8E252594359E37A2E0FADA044E454B6EA83959E
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<..{.IDATx....].y.O..n...-...H c.%b.....7.&H..#..l_9D...."..8Y....Q.....>..1...c...:...6......&P.5u.%.x^...[.o...n..[k....U_}U_..*.J........."....F....Vt.....|.../..Vw.0=9o...B......@....Jv..l.%.......w.I.v.".......q....3..k..w..``./..E.........g....{......a...h...@....If......=...~H.....a....b...........3..6.........;.LN<....b.ihh.&..m......Y~...'?..O.......OON;.4.s.i....#.M.......%.....w..x.Icc#.6.......^.rer....s.m+...k`......P[[..X.......!g.6D......~.j)b.S...`d.wo.o|#ikk;...9s..N7.......F..c.&W_}ur..7...=.[.+..2..c.m...`..>}zr.&.<.Hyn{....1clF......F.o....._.>.9sfy.q.:...i....#..._.lY...y....t.}....8...0....}........;v...K..@l.....#u.....aC...}.z....@..../g.k.&.o.}....S..i.AJ...@.......'[.l...f./.N.`O....R....r...@[OO.K.v.}.%.w..'..x..c!&.....S...g._.]6...x..|......x.....0......N.#.......|.../.......?LO.p......z.F......===...Jh........=......R....r._.t.q..:.n
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):7732
            Entropy (8bit):4.5646915896050455
            Encrypted:false
            SSDEEP:96:3dsOQAhdSZ90y4Z2wC5w+YLWEu5Jsv5nefU3vH2KAMdxmie2nclJptJ+VyiMK:2Ahda9eLhap5U3vHBAMdxMx+J
            MD5:5CEDC0AEE379E10287B6F549B3AF0E56
            SHA1:72F2C5901B1DE609ACFC1DDC469D5738FF7E176C
            SHA-256:90A9181095AEE677B50168156D1355431002EFF79BD7908F78DF196C3F68E2F0
            SHA-512:F02E0AC9C225742CA0C2F51EBACF9A491282C9574C1C1DDC3B84CB36BC273E112192E18521E22E697F4108BD87C901EA454BEC756E2A458196BB3BB486F128B6
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/bootstrap-hover-dropdown/bootstrap-hover-dropdown.min.js
            Preview:/**.. * @preserve.. * Project: Bootstrap Hover Dropdown.. * Author: Cameron Spear.. * Version: v2.2.1.. * Contributors: Mattia Larentis.. * Dependencies: Bootstrap's Dropdown plugin, jQuery.. * Description: A simple plugin to enable Bootstrap dropdowns to active on hover and provide a nice user experience... * License: MIT.. * Homepage: http://cameronspear.com/blog/bootstrap-dropdown-on-hover-plugin/.. */..;(function ($, window, undefined) {.. // outside the scope of the jQuery plugin to.. // keep track of all dropdowns.. var $allDropdowns = $();.... // if instantlyCloseOthers is true, then it will instantly.. // shut other nav items when a new one is hovered over.. $.fn.dropdownHover = function (options) {.. // don't do anything if touch is supported.. // (plugin causes some issues on mobile).. if('ontouchstart' in document) return this; // don't want to affect chaining.... // the element we really care about.. // is the dropdown-to
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):29476
            Entropy (8bit):4.697206723012701
            Encrypted:false
            SSDEEP:768:GHVkYJsFjZ1nh6tDZJ00n6lYrCpSLcEV2mF:GHVkcUjZ3V0n6lYn2q
            MD5:BAC32FF316EDEF86A37FE8B521439B52
            SHA1:276390D476D71EF8F3E3FEBEC6C13E548C4165A2
            SHA-256:57E9BD7B95DAC62D6C9A95D3BDAC5B5789A762F197B27B87A4383B811B554FE5
            SHA-512:D92044756C840C905F3F767AEABB8BD93241293A15945FDE8E802AD47DA7376D7FE03D41F1CEE4180B4B7F3897F89CD6ACD647F9D5A0482AA76088E27DC6DD63
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->....<svg.. xmlns:dc="http://purl.org/dc/elements/1.1/".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#".. xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg".. xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd".. xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape".. width="200mm".. height="60mm".. viewBox="0 0 200 60".. version="1.1".. id="svg3765".. sodipodi:docname="download_app_store.svg".. inkscape:version="0.92.1 r15371">.. <defs.. id="defs3759">.. <linearGradient.. id="linear-gradient-4".. x1="17.299999".. y1="191.82001".. x2="27.459999".. y2="181.66".. gradientTransform="matrix(1.3624752,0,0,-1.3624752,263.81531,396.06576)".. gradientUnits="userSpaceOnUse">.. <stop.. offset="0"
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):49274
            Entropy (8bit):7.929273784312765
            Encrypted:false
            SSDEEP:768:P6zdKwQt5BYLtB1fg9hY63wwPmrBK1qfGQ9N3+ngEzX+I6vkhx76tpCUDR+MdvF:PWd9u5Qfgd3w5B2KHQ3X+I6cuXtdvF
            MD5:32506046889E9819AA7C0C1204A6EDCC
            SHA1:4C88CA35D4E7A4EB23E11733CDEE0B3B336AE207
            SHA-256:8631C77684E38968570AFF009273EDE30FBF166ECA47C16FBACF03150D32AD18
            SHA-512:B7E0283A889EDE2B3858BF510BC0D882B644CC9828E2962DF4EEBEBEE17165E89C3531A7967FE679C23C0B024F7E112612D225A5742013A08B7AE40B5C6CD064
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.2/images/oildrop-icon.png
            Preview:.PNG........IHDR..............x......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2EB6EA62ECDA11E8AE2091A7D38CED89" xmpMM:InstanceID="xmp.iid:2EB6EA61ECDA11E8AE2091A7D38CED89" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D481B810E46C11E890FCE118146A0B39" stRef:documentID="xmp.did:D481B811E46C11E890FCE118146A0B39"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>?.......IDATx...|T.......B."D..(..g{..YW...g..l.....U. HSD%..D.D.....P...HH.l.....$...........d...;w.w.9#..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 9 x 9, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):193
            Entropy (8bit):6.295517119377227
            Encrypted:false
            SSDEEP:6:6v/lhPbE0WnDsplXIjQwHf9hdofaXtR3gDARuHX5vp:6v/7jz4xDwqtcVHX5B
            MD5:484CBF3B06841ED260CC960FCD8E79E4
            SHA1:266C978F79733D390E7FB86572E8D8ED10C4FFD2
            SHA-256:1DFB3FABEA1FD9877A18FA9B695A4A37042D35D0279E67EBEBE8FC6F1D5761DB
            SHA-512:828884B812CBEFBE2044F4DCA3274A496118A92BF630947C63E53BC38033434D152DD9D1BF484EC7D1E55C18C4B515E6646B72CE59433E5F31957B8AB2C21CC9
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/img/remove-icon-small.png
            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx.tPA.. ..mt./..,ab...;.J[....QYD.Ky..Lr.D>{"..v.O.Q..%.?4&..7.......B<lO...f}.>.P~.TT....a....d......IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):49274
            Entropy (8bit):7.929273784312765
            Encrypted:false
            SSDEEP:768:P6zdKwQt5BYLtB1fg9hY63wwPmrBK1qfGQ9N3+ngEzX+I6vkhx76tpCUDR+MdvF:PWd9u5Qfgd3w5B2KHQ3X+I6cuXtdvF
            MD5:32506046889E9819AA7C0C1204A6EDCC
            SHA1:4C88CA35D4E7A4EB23E11733CDEE0B3B336AE207
            SHA-256:8631C77684E38968570AFF009273EDE30FBF166ECA47C16FBACF03150D32AD18
            SHA-512:B7E0283A889EDE2B3858BF510BC0D882B644CC9828E2962DF4EEBEBEE17165E89C3531A7967FE679C23C0B024F7E112612D225A5742013A08B7AE40B5C6CD064
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR..............x......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2EB6EA62ECDA11E8AE2091A7D38CED89" xmpMM:InstanceID="xmp.iid:2EB6EA61ECDA11E8AE2091A7D38CED89" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D481B810E46C11E890FCE118146A0B39" stRef:documentID="xmp.did:D481B811E46C11E890FCE118146A0B39"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>?.......IDATx...|T.......B."D..(..g{..YW...g..l.....U. HSD%..D.D.....P...HH.l.....$...........d...;w.w.9#..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):128
            Entropy (8bit):1.4875095684633202
            Encrypted:false
            SSDEEP:3:U/3PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPKoSuX6AGqEJHPPPPD:Uy8qWoKy
            MD5:A9FB1B02D3F815B1BAAE9D637B3F706E
            SHA1:8B1BF3288786C650463DD8FBC6BCD3BF4939FE86
            SHA-256:BBBDEC0C8188DC0EB8BBE00AF450BFB15BE5E5692733011129FAFA7C180803FD
            SHA-512:507DD3111D79989A76ECA9A88A69B0588BEE9D17B53D355617B7BD2E42E3F967A87D7059386EED8EE6EBE9395DC01A01F4720800367A4224BF55EE45999DBF2F
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/css/themes/theme-wearcheck.css
            Preview:/**************************************************/../* WearCheck theme../**************************************************/..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5487)
            Category:downloaded
            Size (bytes):6457
            Entropy (8bit):4.862880277773139
            Encrypted:false
            SSDEEP:96:Ub4y/XHFCU8z/MxHUcDMh809qTnVeo7QhyIvElO8A8+Tbp4a+PJPzAIRI4oKCKo5:UbvXH0zQJI/ya+xbAzOlZlPsM2IMcq
            MD5:154B671265459F192D9327CB85ADB55E
            SHA1:4404E9CD519C6FB95C416B4030578CDFF3A7DD4A
            SHA-256:E1ED1E8914E4EB8B509CCF619A7B4DC428399EE294E4C406FEEB8267B5A07D77
            SHA-512:9349AFD80C4F27801E8E93843F5B0D5D974FB1CA394C557EADCA4F32E58EE944537EC40FA6947C58A7802339788311962693FC5218C795932D1960FDE7078F9B
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/bootstrap-switch/css/bootstrap-switch.min.css
            Preview:/* ========================================================================. * bootstrap-switch - v3.3.2. * http://www.bootstrap-switch.org. * ========================================================================. * Copyright 2012-2013 Mattia Larentis. *. * ========================================================================. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. * ========================================================================. */...bootstrap-switch{display:inli
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):1863
            Entropy (8bit):4.952544113996357
            Encrypted:false
            SSDEEP:24:1TJ73fGmOSRDwWF9uHSRDCgmJSRDnpqFAJwGIvbsqTRQB6mmSswE8e7/b8mwE8e1:/7NF9GWpqFDdTujSwy
            MD5:46ECA746CF2BA1CB11D2A5F514775071
            SHA1:B049D6E7402E62AFDC623E26C843D8085EF85231
            SHA-256:C0F7AACC9812CFEA4F15EBACF0361C4F6445CF3514C9517B34C2536BCE78154B
            SHA-512:624E9E08A81CA62B70FD323A6BD839850F7C020B5589A4ED79A5A106AB244CD407DCF473100F181231A98AF8507999717BFDE7D2720A0E881505407C163345CF
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/css/wv2-select2.css
            Preview:.select2-dropdown {.. z-index: 100501;..}...select2-container--default, .select2-search--inline, .select2-search__field {.. width: 100% !important;..}......select2-container--classic .select2-selection--single .select2-selection__rendered {....line-height : 24px;....font-size: 11px;...}......select2-container--classic .select2-results>.select2-results__options::-webkit-scrollbar-thumb {....border-radius: 10px;....-webkit-box-shadow: inset 0 0 6px rgba(0,0,0,.3);....background-color: #555;...}.......select2-container--classic .select2-results>.select2-results__options::-webkit-scrollbar {....width: 12px !important;..../*background-color: #F5F5F5;*/...}.......select2-container--classic .select2-results>.select2-results__options::-webkit-scrollbar-track {....-webkit-box-shadow: inset 0 0 6px rgba(0,0,0,0.3) !important;....border-radius: 10px !important;....background-color: #F5F5F5 !important;...}.......select2-container .select2-selection--single {....height: 24px !important;...}....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):11819
            Entropy (8bit):5.157686289954704
            Encrypted:false
            SSDEEP:192:AB+LPHcvk2qEn3Bo5aPU0LsMkm2jAlUr5iR78LdRhQY/8ljbxe8cdkeQp0IDp9+P:AB+LLEnRo5aPUssg3lq1J0rRla
            MD5:530E64C32E01C99FF67CBEF7F607225E
            SHA1:FA86D4EDF425A3F2907E5647D5AC4CC74352A9D0
            SHA-256:868B919081D7037E0BC2364E0317EF6CCECB5D8ED5200ED7FEA5EF65FAFC07F4
            SHA-512:661D4920E58962699B27AB1443AF3B71F1D5B9085830D4E2287174ED5ED06F8AE7092BCEABCB207E88BB1738E8496DE4A5308EE99DAC994E0A889E57C3E397BF
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/bootstrap-modal/js/bootstrap-modalmanager.js
            Preview:/* ===========================================================.. * bootstrap-modalmanager.js v2.2.5.. * ===========================================================.. * Copyright 2012 Jordan Schroter... *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... * ========================================================== */....!function ($) {....."use strict"; // jshint ;_;...../* MODAL MANAGER CLASS DEFINITION...* ====================== */.....var ModalManager = function (element, options
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1977), with no line terminators
            Category:downloaded
            Size (bytes):1977
            Entropy (8bit):4.824995925573253
            Encrypted:false
            SSDEEP:24:fxsQQOcg+ZfuyVCLpMpqVTbxvloxv/dNLRUAkUH+XxmR7X/d6RrUdxlXUHXdX1v2:faKDOkedsADHntvd6G5U3GB/mpB0
            MD5:FF30119007DDA6CC1E83090C7A76F6A2
            SHA1:D3387DD2DD2B09113B75EACA3DE701B527509934
            SHA-256:30F1067D8C5320E3C68B0726605CB64CDA645FD352CF714E1E5267BEF1D1A10D
            SHA-512:B847E1A65A25AA2D8FA83CDA94D6C8F092F30EF8A63DFB8A7DA5139809A784D6880881519ED04593EC3050A8103F16E975E40489CE0A796231D5D30441453133
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/pages/css/login-4.min.css
            Preview:.login{background-color:#666!important}.login .logo{margin:60px auto 20px;padding:15px;text-align:center}.login .content{background:url(../img/bg-white-lock.png);width:360px;margin:0 auto;padding:20px 30px 15px;-webkit-border-radius:7px;-moz-border-radius:7px;-ms-border-radius:7px;-o-border-radius:7px;border-radius:7px}.login .content h3,.login .content h4{color:#eee}.login .content label,.login .content p{color:#fff}.login .content .forget-form,.login .content .login-form{padding:0;margin:0}.login .content .form-control{background-color:#fff}.login .content .forget-form,.login .content .register-form{display:none}.login .content .form-title{font-weight:300;margin-bottom:25px}.login .content .form-actions{background-color:transparent;clear:both;border:0;padding:0 30px 25px;margin-left:-30px;margin-right:-30px}.login .content .form-actions .checkbox{margin-left:0;padding-left:0;margin-top:8px;display:inline-block}.login .content .forget-form .form-actions{border:0;margin-bottom:0;paddin
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (4899), with CRLF line terminators
            Category:downloaded
            Size (bytes):11985
            Entropy (8bit):5.269002515614971
            Encrypted:false
            SSDEEP:192:CQmSiyCjDNb+abCe8CYpr+Ie4hAXssgqeuX8GxWO73:CAAjBb+abb8fB26kXpwOD
            MD5:995D6869ACD8329C572290723E216CD2
            SHA1:B8C0C9F5A9B6C9EE1B53DE6BEB980F82B9F9F451
            SHA-256:99052C93B7895A480D1B6A10FF5D13A26DEC208FF63C3AC1DEF19FB8ED957E32
            SHA-512:B02D83F77A861EF8BD1EBCDA8062BE2509E4511D02F16AB37966AA679DE796D1A63EA759F56F36A42DA55EDB12F14A610124643BB6380C408F6623769B60AA7A
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/js/cookiescript.min.js
            Preview:../*..!function(o){var e=!1;if('function'==typeof define&&define.amd&&(define(o),e=!0),'object'==typeof exports&&(module.exports=o(),e=!0),!e){var c=window.Cookies,i=window.Cookies=o();i.noConflict=function(){return window.Cookies=c,i}}}(function(){function o(){for(var o=0,c={};o<arguments.length;o++){var i=arguments[o];for(var e in i)c[e]=i[e]};return c};return function e(i){function c(e,n,t){var s;if('undefined'!=typeof document){if(1<arguments.length){if('number'==typeof(t=o({path:'/'},c.defaults,t)).expires){var u=new Date;u.setMilliseconds(u.getMilliseconds()+864e5*t.expires),t.expires=u};t.expires=t.expires?t.expires.toUTCString():'';try{s=JSON.stringify(n),/^[\{\[]/.test(s)&&(n=s)}catch(h){};n=i.write?i.write(n,e):encodeURIComponent(String(n)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),e=(e=(e=encodeURIComponent(String(e))).replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent)).replace(/[\(\)]/g,escape);var k='';for(var a in t)t[a]&&
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (26548)
            Category:downloaded
            Size (bytes):26711
            Entropy (8bit):4.753681219070429
            Encrypted:false
            SSDEEP:384:/i5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/7:klr+Klk3YlKfwYUf8l8yQ/7
            MD5:0831CBA6A670E405168B84AA20798347
            SHA1:05EA25BC9B3AC48993E1FEE322D3BC94B49A6E22
            SHA-256:936FFCCDC35BC55221E669D0E76034AF76BA8C080C1B1149144DBBD3B5311829
            SHA-512:655F4A6B01B62DE824C29DE7025C4B21516E7536AE5AE0690B5D2E11A7CC1D82F449AAEBCF903B1BBF645E1E7EE7EC28C50E47339E7D5D7D94663309DFA5A996
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/font-awesome/css/font-awesome.min.css
            Preview:/*!. * Font Awesome 4.4.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.4.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.4.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.4.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.4.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.4.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.4.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
            Category:downloaded
            Size (bytes):1406
            Entropy (8bit):3.004401953683064
            Encrypted:false
            SSDEEP:12:z6MaW6x9vSXyNv2QoGNlpuyec1NOjxmX0Z0TXa7L6mE:2HoGzoyJomX0ZqX6L6mE
            MD5:C214DB0EE9252F6AD2758A8D4247A3C2
            SHA1:4EF134194B275FC871392857B5BB60C64CE18054
            SHA-256:CD53A543B0BC7F4BCF2BD7719D7797BAE33D1B70EA48C8F637AD4D5F9209CF0E
            SHA-512:91EAB91C7BC5266AE811D24AE9F3C2D77052D0329A9A77DB822C90024DE5CD34DF64EAA6FD652348CF630AAA66150A89EF5E611BAD803EFED1AD69E67A9E8F28
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/favicon.ico
            Preview:..............h.......(....... ...................................................VV..........mm..tt..............................................==..................hh..OO..................|...~~..xx..vv..ll..www.II..nnq.mmp.<<..^^l.YYj.ZZa.QQ_.PPW.MMP.BBL.BBI.558...H.&&&.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):881
            Entropy (8bit):5.116163763542313
            Encrypted:false
            SSDEEP:12:UUwwMIYCQzAaNpabZgGp3RpCW/FWdj5/iZItN8N+7y2u09K7p3woSRuL:hw5IHqQjWdUN2yJ09KdwruL
            MD5:FC0CAA32C9385EDD9AFD62F4B7542155
            SHA1:425A66E507B2C748B24765F1EA2ABE7060F937CB
            SHA-256:43CA7E0D035C4F67E656CE06C02AE390BEDB2DA463EE5FDD1EC8A7ABA75CC37E
            SHA-512:48EDF0DC90BB169E843A99C2A5017BE6102EDE48BFCD5CCC3C1435C551950D8DBEB6C7AB5F5732F743895A172AAC51C60AEF443617C6989DA59D17545A9F5B9E
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/bootstrap-modal/css/bootstrap-modal-bs3patch.css
            Preview:/*!.. * Bootstrap Modal.. *.. * Copyright Jordan Schroter.. * Licensed under the Apache License v2.0.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Boostrap 3 patch for for bootstrap-modal. Include BEFORE bootstrap-modal.css!.. */....body.modal-open, ...modal-open .navbar-fixed-top, ...modal-open .navbar-fixed-bottom {.. margin-right: 0;..}...modal {.. left: 50%;.. bottom: auto;.. right: auto;.. padding: 0;.. width: 500px;.. margin-left: -250px;.. background-color: #ffffff;.. border: 1px solid #999999;.. border: 1px solid rgba(0, 0, 0, 0.2);.. border-radius: 6px;.. -webkit-box-shadow: 0 3px 9px rgba(0, 0, 0, 0.5);.. box-shadow: 0 3px 9px rgba(0, 0, 0, 0.5);.. background-clip: padding-box;..}...modal-header, .modal-footer {...background: #3d3d3d;...color: #fff;...}...modal-footer > .btn {...color: #000;..}...modal.container {.. max-width: none;..}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=18, height=3264, bps=0, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON D7000, orientation=upper-left, width=4928], baseline, precision 8, 1900x1086, components 3
            Category:dropped
            Size (bytes):150822
            Entropy (8bit):7.857086093717885
            Encrypted:false
            SSDEEP:3072:0LVsxQPuWGufIzNdfQ9zRPB+gFaGX7ffzooYYx:0e6uWG2aJQ9zlouaY7Xz9YE
            MD5:75BC788613175C8EF2E123D472DD0DB3
            SHA1:E080363122AB1B75F62FD659513CD4AB35AF222A
            SHA-256:9526917F145C98519058BAD81EA23009F3B3D61F3C6F33AABB3C068B7C63E0E6
            SHA-512:E916277F7A8E4D71B78C75B189473CD6614D6F7F908B5AAC73491A363C2D5D6A00EE88F9CDA8CF59EAD614C5C42E6E3CE86BAAA95737195209A686B183ADCC08
            Malicious:false
            Reputation:low
            Preview:......Exif..MM.*...............@...............................................................................................................(...........1.....".....2.........<.;.....%...P...................7...u.i...........%.........p..........NIKON CORPORATION.NIKON D7000..-....'..-....'.Adobe Photoshop CC 2014 (Windows).2017:04:21 08:22:39. . ..*........................."...........'...........0..................0230...................................................................................................................................................,............20..........20..........20..........0100.......................l...........>...........P...............................................>...............................................F.........K..............................................................................................2012:07:15 21:42:07.2012:07:15 21:
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):14306
            Entropy (8bit):4.9155211237392065
            Encrypted:false
            SSDEEP:384:GqkFPP2dJcpjTgeA1rncUQzqcZVIiL/XVuXt:GqkZYJTeAVn96qUZL/XVuXt
            MD5:475D330E783F244CA6EF675D9B2E4CAB
            SHA1:7CB4D1FE8D8F001FD96A4AE81FF9247345D2FDFB
            SHA-256:1E2C4AD9E5D26F031F331972852E26D8E419C2C40315AE701B5773F502272F6F
            SHA-512:D448C0FC9D2863B33EE6BFAC506EA575867CED3339BADEFAB47F68E255372628EB1C038D92339864BDDEFCDCA9300A8608E48718274F7F92CDB6D085953E3ADA
            Malicious:false
            Reputation:low
            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->....<svg.. xmlns:dc="http://purl.org/dc/elements/1.1/".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#".. xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg".. xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd".. xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape".. width="200mm".. height="60mm".. viewBox="0 0 200 60".. version="1.1".. id="svg3765".. sodipodi:docname="download_app_google_play.svg".. inkscape:version="0.92.1 r15371">.. <defs.. id="defs3759">.. <linearGradient.. id="linear-gradient-4".. x1="17.299999".. y1="191.82001".. x2="27.459999".. y2="181.66".. gradientTransform="matrix(1.3624752,0,0,-1.3624752,-4.5232922,500.83541)".. gradientUnits="userSpaceOnUse">.. <stop.. off
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):14306
            Entropy (8bit):4.9155211237392065
            Encrypted:false
            SSDEEP:384:GqkFPP2dJcpjTgeA1rncUQzqcZVIiL/XVuXt:GqkZYJTeAVn96qUZL/XVuXt
            MD5:475D330E783F244CA6EF675D9B2E4CAB
            SHA1:7CB4D1FE8D8F001FD96A4AE81FF9247345D2FDFB
            SHA-256:1E2C4AD9E5D26F031F331972852E26D8E419C2C40315AE701B5773F502272F6F
            SHA-512:D448C0FC9D2863B33EE6BFAC506EA575867CED3339BADEFAB47F68E255372628EB1C038D92339864BDDEFCDCA9300A8608E48718274F7F92CDB6D085953E3ADA
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/CommonFiles/images/download_app_google_play.svg
            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->....<svg.. xmlns:dc="http://purl.org/dc/elements/1.1/".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#".. xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg".. xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd".. xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape".. width="200mm".. height="60mm".. viewBox="0 0 200 60".. version="1.1".. id="svg3765".. sodipodi:docname="download_app_google_play.svg".. inkscape:version="0.92.1 r15371">.. <defs.. id="defs3759">.. <linearGradient.. id="linear-gradient-4".. x1="17.299999".. y1="191.82001".. x2="27.459999".. y2="181.66".. gradientTransform="matrix(1.3624752,0,0,-1.3624752,-4.5232922,500.83541)".. gradientUnits="userSpaceOnUse">.. <stop.. off
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (13933)
            Category:downloaded
            Size (bytes):14903
            Entropy (8bit):4.958110385207103
            Encrypted:false
            SSDEEP:96:Ub4y/XHFCUdpE+cXgIte5+nKBTcLBqALRealBM5YAdktHJURw6+TIWAI/Fy/hHob:UbvXHZMQGdhy27Gyoo7ALw
            MD5:12CE5D59F687E3C2A8D8395AEE0C89B3
            SHA1:7E0725897D7B99C3C33B56915D202E2DDE552EA9
            SHA-256:B009172F00C548007F4B4F4908E591BE7A0E9E11980EEF55A8C9DB08A0213332
            SHA-512:7CE5E522C406CA7A09A2A393F9D81CB6C6494CC7AAB35AEA38B4D0C3D950B2518F61E5B35286DFA2E005E9A06EB3E6CC7A7E3D0B97ED701673831A018F1ADDB3
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/bootstrap-switch/js/bootstrap-switch.min.js
            Preview:/* ========================================================================. * bootstrap-switch - v3.3.2. * http://www.bootstrap-switch.org. * ========================================================================. * Copyright 2012-2013 Mattia Larentis. *. * ========================================================================. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. * ========================================================================. */..(function(){var t=[].slice;!fu
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):1331
            Entropy (8bit):4.842952778866394
            Encrypted:false
            SSDEEP:12:UtTYllIwvFY1c6qMjJ17+MUmX8+vFYFcsctCM41SMU6/ZvFY4cR9cMZE1UVeb1XP:eslTaL06XVWt8qT5dlMNxnvIt
            MD5:B1B7328F5FAA05F043B1959F1BFBCE6B
            SHA1:4EE4D93873D53469058B0540074FFC79AA5C4A8F
            SHA-256:4EE87DAF64665BFC0E700222BFEEC85AC60059B9722940B3425127EC2FF38219
            SHA-512:5457AFADF142DA1EEEDD829CA6C777504A451DDFFAEB88CDCF1DFF218BCC9330812E27DB05177E4AF8C6CAF89D7880F11F762C99B6C7C583C297636C0D52C13E
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/css/wv2-fontawesome.css
            Preview:/****************************************************/../* Font Awesome, color icons */../****************************************************/...fa-red { color: #e7505a !important; }...fa-green { color: #7BBF6A !important; }...fa-yellow { color: #efd100 !important; }...fa-orange { color: #ffa500 !important; }...fa-gray { color: gray !important; }...fa-lt-gray { color: #dadada !important; }...fa-blue { color: blue !important; }.....fa-severe { color: #e7505a !important; }...fa-normal { color: #7BBF6A !important; }...fa-abnormal { color: #efd100 !important; }...fa-marginal, .fa-attention { color: #ffa500 !important; }...fa-unrated { color: gray !important; }...fa-nosample { color: #dadada !important; }...fa-info { color: blue !important; }.....fa-10 { color: #e7505a !important; }...fa-0 { color: #7BBF6A !important; }...fa-5 { color: #efd100 !important; }...fa-2, .fa-3 { color: #ffa500 !important; }...fa-- { color: gray !important; }...fa-999 { color: #dadada !important; }.....fa.severe
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):9099
            Entropy (8bit):4.396673654735045
            Encrypted:false
            SSDEEP:192:eFyR5XpR5kbibGTiovJsmaxQ6HGXR0zXzxS/tuQOOYSc7feW4U5:LobibSvJsm2Q6HGXRMXctuQOOYA/Q
            MD5:2EE02F40A3C89FDA111B527F94561655
            SHA1:9B341D65DFD36A0FE81DABD60B5977AB20C59119
            SHA-256:1FF20EBA5C972A0B6073920FAD19AF703AA7D6B48A28D524A116349E7261D43B
            SHA-512:6E257F978CF95A97A0870F6FEE31DEE84C621A850D6CA25AA43270A7762D9FCF0BDF6BE657050FD5CFD6BE75640BF166A91B8696871D058F16A1A9284239C52C
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/js/purl.js
            Preview:/*.. * Purl (A JavaScript URL parser) v2.3.1.. * Developed and maintanined by Mark Perkins, mark@allmarkedup.com.. * Source repository: https://github.com/allmarkedup/jQuery-URL-Parser.. * Licensed under an MIT-style license. See https://github.com/allmarkedup/jQuery-URL-Parser/blob/master/LICENSE for details... */....;(function(factory) {.. if (typeof define === 'function' && define.amd) {.. define(factory);.. } else {.. window.purl = factory();.. }..})(function() {.... var tag2attr = {.. a : 'href',.. img : 'src',.. form : 'action',.. base : 'href',.. script : 'src',.. iframe : 'src',.. link : 'href',.. embed : 'src',.. object : 'data'.. },.... key = ['source', 'protocol', 'authority', 'userInfo', 'user', 'password', 'host', 'port', 'relative', 'path', 'directory', 'file', 'query', 'fragment'], // keys available to query...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65350), with CRLF line terminators
            Category:downloaded
            Size (bytes):118033
            Entropy (8bit):5.073054874651175
            Encrypted:false
            SSDEEP:768:ylEGxwdLIKJPFevHVuwEL9RnORDjuI1Hh5HLw4seIN1ecim1t3+mj3i6V2PJsCs4:ewdxHgjuUHh5dsvV53HWJsHkG6uEt
            MD5:1E5A81449A24B73DCCBFEC83502D412D
            SHA1:60D7B40AC44BA6EAC611D63F6A9378A86F69835A
            SHA-256:00106B3550CE1F2DC84F2EC1FFF89B9952CB7A80800F74F24FBD07442A49DF2B
            SHA-512:714BBDEA34872A2CCC95088632322E572F4AFDEB3890C01ADB2C23AD277ECBAE0D1CC12AF9E3AC3C983A5AED6E8FFEAC3F32A35720829334FF178D7DEF6294B7
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/bootstrap/css/bootstrap.min.css
            Preview:@charset "UTF-8";/*!.. * Bootstrap v3.3.6 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.label,sub,sup{vertical-align:baseline}hr,img{border:0}body,figure{margin:0}.btn-group>.btn-group,.btn-toolbar .btn,.btn-toolbar .btn-group,.btn-toolbar .input-group,.col-xs-1,.col-xs-10,.col-xs-11,.col-xs-12,.col-xs-2,.col-xs-3,.col-xs-4,.col-xs-5,.col-xs-6,.col-xs-7,.col-xs-8,.col-xs-9,.dropdown-menu{float:left}.img-responsive,.img-thumbnail,.table,label{max-width:100%}.navbar-fixed-bottom .navbar-collapse,.navbar-fixed-top .navbar-collapse,.pre-scrollable{max-height:340px}html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:ba
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):14860
            Entropy (8bit):4.993937633289652
            Encrypted:false
            SSDEEP:96:ZbiQvIa6AwGUGneyux8QvL/LoiQywRrzj7wVNbi5GyQpxqCkHouNM4Ves2/wtHpA:JpAa6zGUGSqmUj11Iydda
            MD5:C8667017689654CFAB292736E1780B74
            SHA1:DD6D7D2798E4D6B79761D14D9B251DA9052FD817
            SHA-256:E8172C8DCB0EB7E6EC39CCEF2586183EF1F95DCBBDF3D390A2742A356AA9E5C0
            SHA-512:0F4AF802DD32C8688B84CC773824E717EE8D8FF9D74AD48321932A8FDD869D1FFB17D9C18BFD69E1289A2791687F1A4041CE937F66BE6B6FF79BF8E45B495B0D
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/css/ci.css
            Preview:../*!.. * CINRG Component Images 1.0 by Bill Quesnel.. * License - http://www.cinrg.com/ (Font: SIL OFL 1.1, CSS: MIT License).. */../* FONT PATH.. * -------------------------- */...ci {.. display: inline-block;.. min-width: 18px;.. min-height: 18px;.. background-image: url('https://www.oilanalysis.net/commonfiles/images/icons/oem/unk.png') !important;.. background-repeat: no-repeat;.. background-position: center !important;.. /*background-attachment: fixed;*/.. vertical-align: middle;.. margin: -3px 0 0 -1px;..}../* makes the font 33% larger relative to the icon container */...ci-div {...float: left; ...padding: 3px 3px; ...max-width: 24px !important; ...max-height: 24px !important; ...background-color: #ffffff;..}....ci-bordered {...border-width: 1px;...border-style: solid;...border-color: #c0c0c0;..}...ci-lg {.. line-height: 0.75em;.. vertical-align: -15%;..}...ci-2x {.. font-size: 2em;..}...ci-3x {.. font-size: 3em;..}...ci-4x {.. font-size: 4em;..}...ci-5x {.. fon
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (32003)
            Category:downloaded
            Size (bytes):36868
            Entropy (8bit):5.176279342143451
            Encrypted:false
            SSDEEP:768:4UfYD27UwlNHMl9lqNuCPNjhqg8epm5CCJFXflA8Gf3ZTbQ:z/76whqKGvlm3ZXQ
            MD5:C5B5B2FA19BD66FF23211D9F844E0131
            SHA1:791AA054A026BDDC0DE92BAD6CF7A1C6E73713D5
            SHA-256:2979F9A6E32FC42C3E7406339EE9FE76B31D1B52059776A02B4A7FA6A4FD280A
            SHA-512:D9EF2AAB411371F5912381C9073422037528C8593AB5B3721BEA926880592F25BD5DFDEC5991CDFE5C5EF5F4E1D54E390E93DFD3BCA3F782AC5071D67B8624D4
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/bootstrap/js/bootstrap.min.js
            Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (365)
            Category:downloaded
            Size (bytes):4886
            Entropy (8bit):5.317730957378526
            Encrypted:false
            SSDEEP:96:1nFZfIH/TGDdUdx2cUIKpHLUpM24iOn1lwqiP149jwfs1dbd/dbdpdJWd6i3deXp:jRIHLGDdUdscUJpr8b4im1le2B+2Q0
            MD5:BAB5E80357FE02A178226173C7609440
            SHA1:089100C06B22A79A2A0C975FBB7A42F4F5567A15
            SHA-256:BD048F5EF878811E235A977D01729C37292E22A228C50C0F00CF92802D3B7FF8
            SHA-512:BB5DD7C724666276A96FA6B93EE48B43B521740EF6B05912648EC7FC8CE3C22A4A567E441757AC0BBBEC2059B77C9FAEC92FAC62911795356709079F55AA586F
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/login.png
            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"> .<html xmlns="http://www.w3.org/1999/xhtml"> .<head> .<title>IIS 10.0 Detailed Error - 404.0 - Not Found</title> .<style type="text/css"> . .body{margin:0;font-size:.7em;font-family:Verdana,Arial,Helvetica,sans-serif;} .code{margin:0;color:#006600;font-size:1.1em;font-weight:bold;} ..config_source code{font-size:.8em;color:#000000;} .pre{margin:0;font-size:1.4em;word-wrap:break-word;} .ul,ol{margin:10px 0 10px 5px;} .ul.first,ol.first{margin-top:5px;} .fieldset{padding:0 15px 10px 15px;word-break:break-all;} ..summary-container fieldset{padding-bottom:5px;margin-top:4px;} .legend.no-expand-all{padding:2px 15px 4px 10px;margin:0 0 0 -12px;} .legend{color:#333333;;margin:4px 0 8px -12px;_margin-top:0px; .font-weight:bold;font-size:1em;} .a:link,a:visited{color:#007EFF;font-weight:bold;} .a:hover{text-decoration:none;} .h1{font-size:2.4em;margin:0;color:#FFF;} .h2{font-size:1.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (15550)
            Category:downloaded
            Size (bytes):15551
            Entropy (8bit):4.737757399275792
            Encrypted:false
            SSDEEP:192:TUsRcU2UO41DP8LfPPdx6pgSxOYhQWdZyQW0aDQWh5:TUsCU2z41DELf9x8xOYhnZyqaDX5
            MD5:E08A9276CA5C96119792B442D028C0D8
            SHA1:1EB5D58E9829E768CD3B742DCC7EFB80F35D3A4C
            SHA-256:E542599C155CFA3DDBEA82BF3D1B21C3CCEEA4E67A7FC43370E2AEB7AD843FBE
            SHA-512:497A5FCB45B3865D24CEEEB40666DE96D9A436F96FB79C0342FEAF0E0D0C6347634AC00DE20CB2537059B810E39E9E196F6CF05331E54097A8C09A7DCD53E4A1
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/select2/css/select2-bootstrap.min.css
            Preview:/*! Select2 Bootstrap Theme v0.1.0-beta.4 | MIT License | github.com/select2/select2-bootstrap-theme */.select2-container--bootstrap{display:block}.select2-container--bootstrap .select2-selection{-webkit-box-shadow:inset 0 1px 1px rgba(0,0,0,0.075);box-shadow:inset 0 1px 1px rgba(0,0,0,0.075);background-color:#fff;border:1px solid #c2cad8;border-radius:4px;color:#555;font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:14px;outline:0}.select2-container--bootstrap .select2-search--dropdown .select2-search__field{-webkit-box-shadow:inset 0 1px 1px rgba(0,0,0,0.075);box-shadow:inset 0 1px 1px rgba(0,0,0,0.075);background-color:#fff;border:1px solid #c2cad8;border-radius:4px;color:#555;font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:14px}.select2-container--bootstrap .select2-search__field{outline:0}.select2-container--bootstrap .select2-search__field::-webkit-input-placeholder{color:#999}.select2-container--bootstrap .select2-search__field:-moz-placeholder{c
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1572)
            Category:downloaded
            Size (bytes):1738
            Entropy (8bit):5.4364369159561585
            Encrypted:false
            SSDEEP:48:BXXA+zy9AkYhB/gRe3S/vmsRsbNhZI1CPKQ9:xQcFlsISHSV
            MD5:51E87C6871523B63A469E88B244F0429
            SHA1:C3A95779BCDDBB0EFF1AAFECE75A53295B01124E
            SHA-256:7D97491A3D294629A353BACD88442498B5F4609AEF01AFBED6277DA906B8ED7F
            SHA-512:E27A03C88AE552007A14D5E0D5F27C34AAEF8B0BD2114D02E98933130D2C310F585FB65CF237F1ECB7D5C237C541B1628EB0367B7D58A8412D07B8DDF4D3B180
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/js.cookie.min.js
            Preview:/*!. * JavaScript Cookie v2.0.4. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.!function(e){if("function"==typeof define&&define.amd)define(e);else if("object"==typeof exports)module.exports=e();else{var n=window.Cookies,t=window.Cookies=e();t.noConflict=function(){return window.Cookies=n,t}}}(function(){function e(){for(var e=0,n={};e<arguments.length;e++){var t=arguments[e];for(var o in t)n[o]=t[o]}return n}function n(t){function o(n,r,i){var c;if(arguments.length>1){if(i=e({path:"/"},o.defaults,i),"number"==typeof i.expires){var s=new Date;s.setMilliseconds(s.getMilliseconds()+864e5*i.expires),i.expires=s}try{c=JSON.stringify(r),/^[\{\[]/.test(c)&&(r=c)}catch(a){}return r=encodeURIComponent(String(r)),r=r.replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=encodeURIComponent(String(n)),n=n.replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent),n=n.replace(/[\(
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):23867
            Entropy (8bit):4.990420306214297
            Encrypted:false
            SSDEEP:192:WO2f2HKPg29ubeN4L7W2svyay3y8BLXDhuMB0mqHLSpDrA99JgIPBIVqr:Wf2HKPNNYsAZhM7
            MD5:9FA9757B319D8158A2C61F0EF67CDDA8
            SHA1:5F4CA4CC4F962C54082E49B7A66122BE4537BA5F
            SHA-256:EFE579014E812F1205FF8ACB32003A5BBFD48A8936171DD447BB012BDA411CDC
            SHA-512:E9BE23181592DD6E04089AF7B27063F8CE81DE293843051D70758915EDC33A990F954A5F57CB4592E0165902DFD1BA0D58142831558E43F4C366F25F754E9086
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/v2.3/css/explorer.css
            Preview:INPUT.exbold {.. font:bold 9pt arial, sans-serif;..}....TEXTAREA.diag {.. background:#e6e6fa;.. font:9pt arial, sans-serif;..}.....adhdr {.. background-color:#31319c;.. color:#cc9;.. font-family:arial, sans-serif, verdana;.. font-size:7pt;.. padding:4px;..}.....smbttn {.. font-size:7pt;.. font-style:normal;.. font-variant:normal;.. font-weight:400;.. height:15px;.. line-height:80%;..}.....smbttnhilite {.. color:red;.. font-size:7pt;.. font-style:normal;.. font-variant:normal;.. font-weight:400;.. height:15px;.. line-height:80%;..}.....sosmbttn {.. font-size:9pt;.. font-style:normal;.. font-variant:normal;.. font-weight:400;.. height:20px;.. line-height:80%;..}.....sosmbttnhilite {.. color:red;.. font-size:9pt;.. font-style:normal;.. font-variant:normal;.. font-weight:400;.. height:20px;.. line-height:80%;..}.....tboxbttn {.. font:bold 9pt arial;.. height:20px;.. text-align:center;.. width:40px;..}.....tbox {.. background:#f0f1e4;.. border-right:m
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4889)
            Category:downloaded
            Size (bytes):5175
            Entropy (8bit):5.265782334296774
            Encrypted:false
            SSDEEP:96:rgw8yf5PHtLfeuVNqAuwhMxmKluTvEi3R:F8yf5O8MkK+V
            MD5:A83CA7A332677203800B1D9B7D22EAC0
            SHA1:B0D21F603AEE7A1460BCBE559B1E5D010C38941E
            SHA-256:6E13CA9248B431E3BE16A43100185E8E3A3311001154D73C30DDBCCE1A4D5D94
            SHA-512:1407220D2B061C79C3276176F6EAF9272EC5085A13E224BF1AAB74C5E0BA40646668F185F23CC0128DF7CE6EA9449126936B2EC1460641D2F124A8838D7B0463
            Malicious:false
            Reputation:low
            URL:https://wearcheck.oilanalysis.net/assets/global/plugins/jquery-slimscroll/jquery.slimscroll.min.js
            Preview:/*! Copyright (c) 2011 Piotr Rochala (http://rocha.la). * Dual licensed under the MIT (http://www.opensource.org/licenses/mit-license.php). * and GPL (http://www.opensource.org/licenses/gpl-license.php) licenses.. *. * Improved by keenthemes for Metronic Theme. * Version: 1.3.2. *. */.!function(e){jQuery.fn.extend({slimScroll:function(i){var o={width:"auto",height:"250px",size:"7px",color:"#000",position:"right",distance:"1px",start:"top",opacity:.4,alwaysVisible:!1,disableFadeOut:!1,railVisible:!1,railColor:"#333",railOpacity:.2,railDraggable:!0,railClass:"slimScrollRail",barClass:"slimScrollBar",wrapperClass:"slimScrollDiv",allowPageScroll:!1,wheelStep:20,touchScrollStep:200,borderRadius:"7px",railBorderRadius:"7px",animate:!0},a=e.extend(o,i);return this.each(function(){function o(t){if(u){var t=t||window.event,i=0;t.wheelDelta&&(i=-t.wheelDelta/120),t.detail&&(i=t.detail/3);var o=t.target||t.srcTarget||t.srcElement;e(o).closest("."+a.wrapperClass).is(S.parent())&&r(i,!0),t.preventD
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            May 22, 2024 17:07:52.508846045 CEST49673443192.168.2.16204.79.197.203
            May 22, 2024 17:07:52.812616110 CEST49673443192.168.2.16204.79.197.203
            May 22, 2024 17:07:53.329771996 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:53.329874992 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:53.329982996 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:53.330290079 CEST49707443192.168.2.1672.38.248.147
            May 22, 2024 17:07:53.330308914 CEST4434970772.38.248.147192.168.2.16
            May 22, 2024 17:07:53.330379009 CEST49707443192.168.2.1672.38.248.147
            May 22, 2024 17:07:53.330527067 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:53.330563068 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:53.330768108 CEST49707443192.168.2.1672.38.248.147
            May 22, 2024 17:07:53.330784082 CEST4434970772.38.248.147192.168.2.16
            May 22, 2024 17:07:53.413619041 CEST49673443192.168.2.16204.79.197.203
            May 22, 2024 17:07:54.020759106 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.021003962 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.021042109 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.021351099 CEST4434970772.38.248.147192.168.2.16
            May 22, 2024 17:07:54.021676064 CEST49707443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.021686077 CEST4434970772.38.248.147192.168.2.16
            May 22, 2024 17:07:54.022145033 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.022222042 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.023169994 CEST4434970772.38.248.147192.168.2.16
            May 22, 2024 17:07:54.023221016 CEST49707443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.023395061 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.023469925 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.023720980 CEST49707443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.023787022 CEST4434970772.38.248.147192.168.2.16
            May 22, 2024 17:07:54.023905993 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.023915052 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.068594933 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.068594933 CEST49707443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.068634033 CEST4434970772.38.248.147192.168.2.16
            May 22, 2024 17:07:54.115607977 CEST49707443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.185383081 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.185410023 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.185420036 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.185432911 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.185458899 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.185611963 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.185611963 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.185621977 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.185669899 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.262413025 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.262458086 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.262497902 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.262528896 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.262547016 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.262550116 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.262583971 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.262872934 CEST49706443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.262890100 CEST4434970672.38.248.147192.168.2.16
            May 22, 2024 17:07:54.295326948 CEST49707443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.338501930 CEST4434970772.38.248.147192.168.2.16
            May 22, 2024 17:07:54.438311100 CEST4434970772.38.248.147192.168.2.16
            May 22, 2024 17:07:54.438556910 CEST4434970772.38.248.147192.168.2.16
            May 22, 2024 17:07:54.438626051 CEST49707443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.439730883 CEST49707443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.439762115 CEST4434970772.38.248.147192.168.2.16
            May 22, 2024 17:07:54.617784977 CEST49673443192.168.2.16204.79.197.203
            May 22, 2024 17:07:54.735605001 CEST49711443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.735646963 CEST4434971172.38.248.147192.168.2.16
            May 22, 2024 17:07:54.735735893 CEST49711443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.735987902 CEST49711443192.168.2.1672.38.248.147
            May 22, 2024 17:07:54.736001015 CEST4434971172.38.248.147192.168.2.16
            May 22, 2024 17:07:55.213263035 CEST49688443192.168.2.162.23.209.150
            May 22, 2024 17:07:55.471909046 CEST4434971172.38.248.147192.168.2.16
            May 22, 2024 17:07:55.472182035 CEST49711443192.168.2.1672.38.248.147
            May 22, 2024 17:07:55.472207069 CEST4434971172.38.248.147192.168.2.16
            May 22, 2024 17:07:55.473278046 CEST4434971172.38.248.147192.168.2.16
            May 22, 2024 17:07:55.473352909 CEST49711443192.168.2.1672.38.248.147
            May 22, 2024 17:07:55.473684072 CEST49711443192.168.2.1672.38.248.147
            May 22, 2024 17:07:55.473746061 CEST4434971172.38.248.147192.168.2.16
            May 22, 2024 17:07:55.473838091 CEST49711443192.168.2.1672.38.248.147
            May 22, 2024 17:07:55.473843098 CEST4434971172.38.248.147192.168.2.16
            May 22, 2024 17:07:55.526597023 CEST49711443192.168.2.1672.38.248.147
            May 22, 2024 17:07:55.738012075 CEST4434971172.38.248.147192.168.2.16
            May 22, 2024 17:07:55.738099098 CEST4434971172.38.248.147192.168.2.16
            May 22, 2024 17:07:55.738184929 CEST49711443192.168.2.1672.38.248.147
            May 22, 2024 17:07:55.738811970 CEST49711443192.168.2.1672.38.248.147
            May 22, 2024 17:07:55.738828897 CEST4434971172.38.248.147192.168.2.16
            May 22, 2024 17:07:57.025674105 CEST49673443192.168.2.16204.79.197.203
            May 22, 2024 17:07:57.921283960 CEST49713443192.168.2.16142.250.186.100
            May 22, 2024 17:07:57.921308041 CEST44349713142.250.186.100192.168.2.16
            May 22, 2024 17:07:57.921377897 CEST49713443192.168.2.16142.250.186.100
            May 22, 2024 17:07:57.921618938 CEST49713443192.168.2.16142.250.186.100
            May 22, 2024 17:07:57.921631098 CEST44349713142.250.186.100192.168.2.16
            May 22, 2024 17:07:58.594901085 CEST44349713142.250.186.100192.168.2.16
            May 22, 2024 17:07:58.595422983 CEST49713443192.168.2.16142.250.186.100
            May 22, 2024 17:07:58.595446110 CEST44349713142.250.186.100192.168.2.16
            May 22, 2024 17:07:58.596410036 CEST44349713142.250.186.100192.168.2.16
            May 22, 2024 17:07:58.596497059 CEST49713443192.168.2.16142.250.186.100
            May 22, 2024 17:07:58.597893953 CEST49713443192.168.2.16142.250.186.100
            May 22, 2024 17:07:58.597963095 CEST44349713142.250.186.100192.168.2.16
            May 22, 2024 17:07:58.640707016 CEST49713443192.168.2.16142.250.186.100
            May 22, 2024 17:07:58.640727043 CEST44349713142.250.186.100192.168.2.16
            May 22, 2024 17:07:58.688658953 CEST49713443192.168.2.16142.250.186.100
            May 22, 2024 17:07:59.016459942 CEST49714443192.168.2.16184.28.90.27
            May 22, 2024 17:07:59.016494989 CEST44349714184.28.90.27192.168.2.16
            May 22, 2024 17:07:59.016614914 CEST49714443192.168.2.16184.28.90.27
            May 22, 2024 17:07:59.027069092 CEST49714443192.168.2.16184.28.90.27
            May 22, 2024 17:07:59.027102947 CEST44349714184.28.90.27192.168.2.16
            May 22, 2024 17:07:59.695483923 CEST44349714184.28.90.27192.168.2.16
            May 22, 2024 17:07:59.695698977 CEST49714443192.168.2.16184.28.90.27
            May 22, 2024 17:07:59.701653957 CEST49714443192.168.2.16184.28.90.27
            May 22, 2024 17:07:59.701663017 CEST44349714184.28.90.27192.168.2.16
            May 22, 2024 17:07:59.701993942 CEST44349714184.28.90.27192.168.2.16
            May 22, 2024 17:07:59.743633032 CEST49714443192.168.2.16184.28.90.27
            May 22, 2024 17:07:59.758147955 CEST49714443192.168.2.16184.28.90.27
            May 22, 2024 17:07:59.798496962 CEST44349714184.28.90.27192.168.2.16
            May 22, 2024 17:07:59.978959084 CEST44349714184.28.90.27192.168.2.16
            May 22, 2024 17:07:59.979026079 CEST44349714184.28.90.27192.168.2.16
            May 22, 2024 17:07:59.979091883 CEST49714443192.168.2.16184.28.90.27
            May 22, 2024 17:07:59.979167938 CEST49714443192.168.2.16184.28.90.27
            May 22, 2024 17:07:59.979187965 CEST44349714184.28.90.27192.168.2.16
            May 22, 2024 17:07:59.979201078 CEST49714443192.168.2.16184.28.90.27
            May 22, 2024 17:07:59.979206085 CEST44349714184.28.90.27192.168.2.16
            May 22, 2024 17:08:00.029083014 CEST49715443192.168.2.16184.28.90.27
            May 22, 2024 17:08:00.029119968 CEST44349715184.28.90.27192.168.2.16
            May 22, 2024 17:08:00.029207945 CEST49715443192.168.2.16184.28.90.27
            May 22, 2024 17:08:00.029478073 CEST49715443192.168.2.16184.28.90.27
            May 22, 2024 17:08:00.029493093 CEST44349715184.28.90.27192.168.2.16
            May 22, 2024 17:08:00.671037912 CEST49678443192.168.2.1620.189.173.10
            May 22, 2024 17:08:00.973645926 CEST49678443192.168.2.1620.189.173.10
            May 22, 2024 17:08:00.980679035 CEST44349715184.28.90.27192.168.2.16
            May 22, 2024 17:08:00.980773926 CEST49715443192.168.2.16184.28.90.27
            May 22, 2024 17:08:00.982449055 CEST49715443192.168.2.16184.28.90.27
            May 22, 2024 17:08:00.982459068 CEST44349715184.28.90.27192.168.2.16
            May 22, 2024 17:08:00.982800961 CEST44349715184.28.90.27192.168.2.16
            May 22, 2024 17:08:00.983871937 CEST49715443192.168.2.16184.28.90.27
            May 22, 2024 17:08:01.026498079 CEST44349715184.28.90.27192.168.2.16
            May 22, 2024 17:08:01.227029085 CEST44349715184.28.90.27192.168.2.16
            May 22, 2024 17:08:01.227108955 CEST44349715184.28.90.27192.168.2.16
            May 22, 2024 17:08:01.227180958 CEST49715443192.168.2.16184.28.90.27
            May 22, 2024 17:08:01.227996111 CEST49715443192.168.2.16184.28.90.27
            May 22, 2024 17:08:01.228028059 CEST44349715184.28.90.27192.168.2.16
            May 22, 2024 17:08:01.228044033 CEST49715443192.168.2.16184.28.90.27
            May 22, 2024 17:08:01.228051901 CEST44349715184.28.90.27192.168.2.16
            May 22, 2024 17:08:01.575689077 CEST49678443192.168.2.1620.189.173.10
            May 22, 2024 17:08:01.829644918 CEST49673443192.168.2.16204.79.197.203
            May 22, 2024 17:08:02.783608913 CEST49678443192.168.2.1620.189.173.10
            May 22, 2024 17:08:04.068157911 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:04.068214893 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:04.068316936 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:04.070153952 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:04.070168972 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:04.708816051 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:04.708961964 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:04.712853909 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:04.712867022 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:04.713321924 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:04.756629944 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:04.794667959 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:04.838512897 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:05.000119925 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:05.000154018 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:05.000164032 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:05.000189066 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:05.000250101 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:05.000253916 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:05.000288010 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:05.000309944 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:05.000341892 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:05.017726898 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:05.017817020 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:05.017828941 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:05.017842054 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:05.017903090 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:05.018028975 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:05.018043041 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:05.018058062 CEST49716443192.168.2.1620.12.23.50
            May 22, 2024 17:08:05.018065929 CEST4434971620.12.23.50192.168.2.16
            May 22, 2024 17:08:05.140234947 CEST4968080192.168.2.16192.229.211.108
            May 22, 2024 17:08:05.185682058 CEST49678443192.168.2.1620.189.173.10
            May 22, 2024 17:08:05.440256119 CEST4968080192.168.2.16192.229.211.108
            May 22, 2024 17:08:06.045666933 CEST4968080192.168.2.16192.229.211.108
            May 22, 2024 17:08:07.259641886 CEST4968080192.168.2.16192.229.211.108
            May 22, 2024 17:08:08.481288910 CEST44349713142.250.186.100192.168.2.16
            May 22, 2024 17:08:08.481365919 CEST44349713142.250.186.100192.168.2.16
            May 22, 2024 17:08:08.481460094 CEST49713443192.168.2.16142.250.186.100
            May 22, 2024 17:08:09.285192013 CEST49713443192.168.2.16142.250.186.100
            May 22, 2024 17:08:09.285218000 CEST44349713142.250.186.100192.168.2.16
            May 22, 2024 17:08:09.665792942 CEST4968080192.168.2.16192.229.211.108
            May 22, 2024 17:08:10.000633955 CEST49678443192.168.2.1620.189.173.10
            May 22, 2024 17:08:11.438678980 CEST49673443192.168.2.16204.79.197.203
            May 22, 2024 17:08:14.474730015 CEST4968080192.168.2.16192.229.211.108
            May 22, 2024 17:08:19.182569027 CEST49717443192.168.2.16142.250.186.100
            May 22, 2024 17:08:19.182617903 CEST44349717142.250.186.100192.168.2.16
            May 22, 2024 17:08:19.182742119 CEST49717443192.168.2.16142.250.186.100
            May 22, 2024 17:08:19.183039904 CEST49717443192.168.2.16142.250.186.100
            May 22, 2024 17:08:19.183051109 CEST44349717142.250.186.100192.168.2.16
            May 22, 2024 17:08:19.611695051 CEST49678443192.168.2.1620.189.173.10
            May 22, 2024 17:08:20.003719091 CEST44349717142.250.186.100192.168.2.16
            May 22, 2024 17:08:20.004071951 CEST49717443192.168.2.16142.250.186.100
            May 22, 2024 17:08:20.004091024 CEST44349717142.250.186.100192.168.2.16
            May 22, 2024 17:08:20.004478931 CEST44349717142.250.186.100192.168.2.16
            May 22, 2024 17:08:20.004784107 CEST49717443192.168.2.16142.250.186.100
            May 22, 2024 17:08:20.004862070 CEST44349717142.250.186.100192.168.2.16
            May 22, 2024 17:08:20.004920959 CEST49717443192.168.2.16142.250.186.100
            May 22, 2024 17:08:20.046500921 CEST44349717142.250.186.100192.168.2.16
            May 22, 2024 17:08:20.314722061 CEST44349717142.250.186.100192.168.2.16
            May 22, 2024 17:08:20.361685038 CEST49717443192.168.2.16142.250.186.100
            May 22, 2024 17:08:20.361722946 CEST44349717142.250.186.100192.168.2.16
            May 22, 2024 17:08:20.363734961 CEST44349717142.250.186.100192.168.2.16
            May 22, 2024 17:08:20.363806009 CEST49717443192.168.2.16142.250.186.100
            May 22, 2024 17:08:20.367433071 CEST49717443192.168.2.16142.250.186.100
            May 22, 2024 17:08:20.367459059 CEST44349717142.250.186.100192.168.2.16
            May 22, 2024 17:08:24.079699993 CEST4968080192.168.2.16192.229.211.108
            May 22, 2024 17:08:28.608480930 CEST49718443192.168.2.1672.38.248.147
            May 22, 2024 17:08:28.608526945 CEST4434971872.38.248.147192.168.2.16
            May 22, 2024 17:08:28.608659983 CEST49718443192.168.2.1672.38.248.147
            May 22, 2024 17:08:28.608865976 CEST49718443192.168.2.1672.38.248.147
            May 22, 2024 17:08:28.608882904 CEST4434971872.38.248.147192.168.2.16
            May 22, 2024 17:08:28.610263109 CEST49719443192.168.2.1672.38.248.147
            May 22, 2024 17:08:28.610275030 CEST4434971972.38.248.147192.168.2.16
            May 22, 2024 17:08:28.610399961 CEST49719443192.168.2.1672.38.248.147
            May 22, 2024 17:08:28.610591888 CEST49719443192.168.2.1672.38.248.147
            May 22, 2024 17:08:28.610603094 CEST4434971972.38.248.147192.168.2.16
            May 22, 2024 17:08:29.295778990 CEST4434971972.38.248.147192.168.2.16
            May 22, 2024 17:08:29.297012091 CEST49719443192.168.2.1672.38.248.147
            May 22, 2024 17:08:29.297030926 CEST4434971972.38.248.147192.168.2.16
            May 22, 2024 17:08:29.297374964 CEST4434971972.38.248.147192.168.2.16
            May 22, 2024 17:08:29.299194098 CEST49719443192.168.2.1672.38.248.147
            May 22, 2024 17:08:29.299256086 CEST4434971972.38.248.147192.168.2.16
            May 22, 2024 17:08:29.300611973 CEST4434971872.38.248.147192.168.2.16
            May 22, 2024 17:08:29.301213026 CEST49719443192.168.2.1672.38.248.147
            May 22, 2024 17:08:29.301431894 CEST49718443192.168.2.1672.38.248.147
            May 22, 2024 17:08:29.301439047 CEST4434971872.38.248.147192.168.2.16
            May 22, 2024 17:08:29.301899910 CEST4434971872.38.248.147192.168.2.16
            May 22, 2024 17:08:29.303601980 CEST49718443192.168.2.1672.38.248.147
            May 22, 2024 17:08:29.303694010 CEST4434971872.38.248.147192.168.2.16
            May 22, 2024 17:08:29.342506886 CEST4434971972.38.248.147192.168.2.16
            May 22, 2024 17:08:29.343760014 CEST49718443192.168.2.1672.38.248.147
            May 22, 2024 17:08:29.438683033 CEST4434971972.38.248.147192.168.2.16
            May 22, 2024 17:08:29.438709974 CEST4434971972.38.248.147192.168.2.16
            May 22, 2024 17:08:29.438795090 CEST49719443192.168.2.1672.38.248.147
            May 22, 2024 17:08:29.438796997 CEST4434971972.38.248.147192.168.2.16
            May 22, 2024 17:08:29.438838005 CEST49719443192.168.2.1672.38.248.147
            May 22, 2024 17:08:29.439547062 CEST49719443192.168.2.1672.38.248.147
            May 22, 2024 17:08:29.439558983 CEST4434971972.38.248.147192.168.2.16
            May 22, 2024 17:08:37.270592928 CEST49720443192.168.2.16142.250.186.100
            May 22, 2024 17:08:37.270636082 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:37.270728111 CEST49720443192.168.2.16142.250.186.100
            May 22, 2024 17:08:37.271420956 CEST49720443192.168.2.16142.250.186.100
            May 22, 2024 17:08:37.271444082 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:37.951246977 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:37.951896906 CEST49720443192.168.2.16142.250.186.100
            May 22, 2024 17:08:37.951915026 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:37.952254057 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:37.952620029 CEST49720443192.168.2.16142.250.186.100
            May 22, 2024 17:08:37.952678919 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:37.952766895 CEST49720443192.168.2.16142.250.186.100
            May 22, 2024 17:08:37.998495102 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:38.272546053 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:38.273612022 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:38.273700953 CEST49720443192.168.2.16142.250.186.100
            May 22, 2024 17:08:38.273731947 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:38.276648998 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:38.276725054 CEST49720443192.168.2.16142.250.186.100
            May 22, 2024 17:08:38.276741982 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:38.288048029 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:38.288115025 CEST49720443192.168.2.16142.250.186.100
            May 22, 2024 17:08:38.288223982 CEST49720443192.168.2.16142.250.186.100
            May 22, 2024 17:08:38.288240910 CEST44349720142.250.186.100192.168.2.16
            May 22, 2024 17:08:41.502897978 CEST49721443192.168.2.1620.12.23.50
            May 22, 2024 17:08:41.502928972 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:41.503144026 CEST49721443192.168.2.1620.12.23.50
            May 22, 2024 17:08:41.503482103 CEST49721443192.168.2.1620.12.23.50
            May 22, 2024 17:08:41.503496885 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:42.210650921 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:42.210764885 CEST49721443192.168.2.1620.12.23.50
            May 22, 2024 17:08:42.212177038 CEST49721443192.168.2.1620.12.23.50
            May 22, 2024 17:08:42.212186098 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:42.212410927 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:42.214442968 CEST49721443192.168.2.1620.12.23.50
            May 22, 2024 17:08:42.258493900 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:42.371881008 CEST4969780192.168.2.16173.222.108.210
            May 22, 2024 17:08:42.372009993 CEST4969880192.168.2.16173.222.108.210
            May 22, 2024 17:08:42.377777100 CEST8049697173.222.108.210192.168.2.16
            May 22, 2024 17:08:42.377826929 CEST4969780192.168.2.16173.222.108.210
            May 22, 2024 17:08:42.423837900 CEST8049698173.222.108.210192.168.2.16
            May 22, 2024 17:08:42.424271107 CEST4969880192.168.2.16173.222.108.210
            May 22, 2024 17:08:42.512505054 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:42.512532949 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:42.512578964 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:42.512686014 CEST49721443192.168.2.1620.12.23.50
            May 22, 2024 17:08:42.512703896 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:42.512757063 CEST49721443192.168.2.1620.12.23.50
            May 22, 2024 17:08:42.522933006 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:42.523017883 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:42.523047924 CEST49721443192.168.2.1620.12.23.50
            May 22, 2024 17:08:42.523097038 CEST49721443192.168.2.1620.12.23.50
            May 22, 2024 17:08:42.523209095 CEST49721443192.168.2.1620.12.23.50
            May 22, 2024 17:08:42.523221970 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:42.523247957 CEST49721443192.168.2.1620.12.23.50
            May 22, 2024 17:08:42.523252964 CEST4434972120.12.23.50192.168.2.16
            May 22, 2024 17:08:42.588232994 CEST49718443192.168.2.1672.38.248.147
            May 22, 2024 17:08:42.589138031 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:42.589164972 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:42.589261055 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:42.589497089 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:42.589509964 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:42.634490967 CEST4434971872.38.248.147192.168.2.16
            May 22, 2024 17:08:42.844417095 CEST4434971872.38.248.147192.168.2.16
            May 22, 2024 17:08:42.844444036 CEST4434971872.38.248.147192.168.2.16
            May 22, 2024 17:08:42.844507933 CEST49718443192.168.2.1672.38.248.147
            May 22, 2024 17:08:42.844526052 CEST4434971872.38.248.147192.168.2.16
            May 22, 2024 17:08:42.845376968 CEST49718443192.168.2.1672.38.248.147
            May 22, 2024 17:08:42.845415115 CEST4434971872.38.248.147192.168.2.16
            May 22, 2024 17:08:42.845467091 CEST49718443192.168.2.1672.38.248.147
            May 22, 2024 17:08:43.281148911 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:43.281634092 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:43.281646967 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:43.283231974 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:43.283302069 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:43.283729076 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:43.283811092 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:43.329814911 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:43.329829931 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:43.378040075 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:53.769320965 CEST49724443192.168.2.16142.250.186.100
            May 22, 2024 17:08:53.769366980 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:53.769447088 CEST49724443192.168.2.16142.250.186.100
            May 22, 2024 17:08:53.769699097 CEST49724443192.168.2.16142.250.186.100
            May 22, 2024 17:08:53.769715071 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:54.758508921 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:54.758850098 CEST49724443192.168.2.16142.250.186.100
            May 22, 2024 17:08:54.758878946 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:54.759222984 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:54.759519100 CEST49724443192.168.2.16142.250.186.100
            May 22, 2024 17:08:54.759586096 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:54.759640932 CEST49724443192.168.2.16142.250.186.100
            May 22, 2024 17:08:54.806499958 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:55.048333883 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:55.050750971 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:55.050791979 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:55.050853968 CEST49724443192.168.2.16142.250.186.100
            May 22, 2024 17:08:55.050887108 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:55.050929070 CEST49724443192.168.2.16142.250.186.100
            May 22, 2024 17:08:55.056077957 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:55.056221962 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:55.056303024 CEST49724443192.168.2.16142.250.186.100
            May 22, 2024 17:08:55.056498051 CEST49724443192.168.2.16142.250.186.100
            May 22, 2024 17:08:55.056512117 CEST44349724142.250.186.100192.168.2.16
            May 22, 2024 17:08:56.472203970 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.473953009 CEST49725443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.474008083 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:56.474091053 CEST49725443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.474355936 CEST49725443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.474374056 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:56.514506102 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.765588045 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.765616894 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.765625000 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.765655041 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.765669107 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.765677929 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.765779972 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.765779972 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.765800953 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.766319036 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.778003931 CEST49726443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.778048038 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:56.778117895 CEST49726443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.778316021 CEST49727443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.778328896 CEST4434972772.38.248.147192.168.2.16
            May 22, 2024 17:08:56.778378963 CEST49727443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.779660940 CEST49728443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.779692888 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:56.780083895 CEST49728443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.780083895 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.780116081 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:56.780281067 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.780385017 CEST49726443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.780396938 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:56.782365084 CEST49727443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.782375097 CEST4434972772.38.248.147192.168.2.16
            May 22, 2024 17:08:56.783349037 CEST49728443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.783349037 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.783364058 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:56.783380032 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:56.786683083 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.786693096 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.786730051 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.786780119 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.786798000 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.786839962 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.786839962 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.857611895 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.857631922 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.858519077 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.858539104 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.859281063 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.861841917 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.861937046 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.861977100 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.861977100 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.862291098 CEST49722443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.862307072 CEST4434972272.38.248.147192.168.2.16
            May 22, 2024 17:08:56.862724066 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.862759113 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:56.862812042 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.863922119 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:56.863934994 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.100569010 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.100965977 CEST49725443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.100990057 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.102176905 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.102629900 CEST49725443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.102777958 CEST49725443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.102787971 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.102838039 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.149200916 CEST49725443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.319160938 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.319534063 CEST49726443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.319571972 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.319942951 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.321593046 CEST49726443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.321666002 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.321731091 CEST49726443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.324744940 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.326226950 CEST49728443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.326250076 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.327330112 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.327856064 CEST49728443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.328433990 CEST49728443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.328509092 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.330073118 CEST49728443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.330080032 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.362504005 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.371956110 CEST49728443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.397195101 CEST4434972772.38.248.147192.168.2.16
            May 22, 2024 17:08:57.397511005 CEST49727443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.397551060 CEST4434972772.38.248.147192.168.2.16
            May 22, 2024 17:08:57.398185968 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.398507118 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.398528099 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.400881052 CEST4434972772.38.248.147192.168.2.16
            May 22, 2024 17:08:57.400974035 CEST49727443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.401248932 CEST49727443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.401316881 CEST4434972772.38.248.147192.168.2.16
            May 22, 2024 17:08:57.401407003 CEST49727443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.401422024 CEST4434972772.38.248.147192.168.2.16
            May 22, 2024 17:08:57.401488066 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.401547909 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.401570082 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.401609898 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.401614904 CEST49725443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.401643038 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.401649952 CEST49725443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.401662111 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.401685953 CEST49725443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.401710033 CEST49725443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.401748896 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.401875973 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.401982069 CEST49725443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.402103901 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.402167082 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.402498007 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.402569056 CEST49725443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.402600050 CEST4434972572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.402672052 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.402898073 CEST49732443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.402940989 CEST4434973272.38.248.147192.168.2.16
            May 22, 2024 17:08:57.403008938 CEST49732443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.403490067 CEST49732443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.403510094 CEST4434973272.38.248.147192.168.2.16
            May 22, 2024 17:08:57.403578997 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.403592110 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.451787949 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.451792002 CEST49727443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.503792048 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.504292011 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.504311085 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.507904053 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.508162022 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.508233070 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.508398056 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.508407116 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.550499916 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.562748909 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.562788010 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.610076904 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.613665104 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.613697052 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.613714933 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.613821030 CEST49726443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.613871098 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.613940001 CEST49726443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.616875887 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.616902113 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.616909981 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.616919041 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.616946936 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.617026091 CEST49728443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.617048979 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.618330002 CEST49728443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.628253937 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.628307104 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.628376961 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.628384113 CEST49728443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.628492117 CEST49728443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.628714085 CEST49728443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.628731966 CEST4434972872.38.248.147192.168.2.16
            May 22, 2024 17:08:57.629060030 CEST49733443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.629108906 CEST4434973372.38.248.147192.168.2.16
            May 22, 2024 17:08:57.629178047 CEST49733443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.629635096 CEST49733443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.629653931 CEST4434973372.38.248.147192.168.2.16
            May 22, 2024 17:08:57.630033016 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.630055904 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.630145073 CEST49726443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.630163908 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.630214930 CEST49726443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.651649952 CEST4434972772.38.248.147192.168.2.16
            May 22, 2024 17:08:57.651715994 CEST4434972772.38.248.147192.168.2.16
            May 22, 2024 17:08:57.651738882 CEST4434972772.38.248.147192.168.2.16
            May 22, 2024 17:08:57.651776075 CEST4434972772.38.248.147192.168.2.16
            May 22, 2024 17:08:57.651793003 CEST49727443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.651812077 CEST4434972772.38.248.147192.168.2.16
            May 22, 2024 17:08:57.651854992 CEST49727443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.652498007 CEST49727443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.652574062 CEST4434972772.38.248.147192.168.2.16
            May 22, 2024 17:08:57.652637005 CEST49727443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.652895927 CEST49734443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.652945042 CEST4434973472.38.248.147192.168.2.16
            May 22, 2024 17:08:57.653011084 CEST49734443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.653381109 CEST49734443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.653402090 CEST4434973472.38.248.147192.168.2.16
            May 22, 2024 17:08:57.661437035 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.661514997 CEST49726443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.661523104 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.661535025 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.661581993 CEST49726443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.661897898 CEST49726443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.661915064 CEST4434972672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.662322998 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.662367105 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.662430048 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.662982941 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.663000107 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:57.720169067 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.720237017 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.720257998 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.720287085 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.720307112 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.720321894 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.720371008 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.720371008 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.720371008 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.721072912 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.721165895 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.721461058 CEST4434973172.38.248.147192.168.2.16
            May 22, 2024 17:08:57.721509933 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.721509933 CEST49731443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.721591949 CEST49736443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.721637964 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.721714020 CEST49736443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.722187996 CEST49736443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.722207069 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:57.738635063 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.738665104 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.738672018 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.738706112 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.738734961 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.738820076 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.738820076 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.738842964 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.738882065 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.746876955 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.746892929 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.747132063 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.747153997 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.747205019 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.880179882 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.880199909 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.880331039 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.880356073 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.880398989 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.886296034 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.886315107 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.886395931 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.886418104 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.886460066 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.893497944 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.893515110 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.893568039 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.893589020 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:57.893625021 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:57.970124006 CEST49738443192.168.2.16142.250.186.100
            May 22, 2024 17:08:57.970171928 CEST44349738142.250.186.100192.168.2.16
            May 22, 2024 17:08:57.970272064 CEST49738443192.168.2.16142.250.186.100
            May 22, 2024 17:08:57.970496893 CEST49738443192.168.2.16142.250.186.100
            May 22, 2024 17:08:57.970520973 CEST44349738142.250.186.100192.168.2.16
            May 22, 2024 17:08:58.096860886 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.096892118 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.096999884 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.097027063 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.097073078 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.102298975 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.102320910 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.102386951 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.102404118 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.102436066 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.103205919 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.103259087 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.103269100 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.103282928 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.103310108 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.103339911 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.103444099 CEST49729443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.103457928 CEST4434972972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.103909969 CEST49739443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.103955030 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.104017019 CEST49739443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.104609013 CEST49739443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.104623079 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.237679005 CEST4434973272.38.248.147192.168.2.16
            May 22, 2024 17:08:58.238046885 CEST49732443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.238110065 CEST4434973272.38.248.147192.168.2.16
            May 22, 2024 17:08:58.239275932 CEST4434973272.38.248.147192.168.2.16
            May 22, 2024 17:08:58.239669085 CEST49732443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.239748955 CEST49732443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.239762068 CEST4434973272.38.248.147192.168.2.16
            May 22, 2024 17:08:58.239851952 CEST4434973272.38.248.147192.168.2.16
            May 22, 2024 17:08:58.292889118 CEST49732443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.419230938 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.419631004 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.419658899 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.420656919 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.420768976 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.421166897 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.421228886 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.421288967 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.429310083 CEST4434973372.38.248.147192.168.2.16
            May 22, 2024 17:08:58.429619074 CEST49733443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.429635048 CEST4434973372.38.248.147192.168.2.16
            May 22, 2024 17:08:58.430907965 CEST4434973372.38.248.147192.168.2.16
            May 22, 2024 17:08:58.430986881 CEST49733443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.431265116 CEST49733443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.431349039 CEST4434973372.38.248.147192.168.2.16
            May 22, 2024 17:08:58.431417942 CEST49733443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.465682983 CEST4434973472.38.248.147192.168.2.16
            May 22, 2024 17:08:58.465698957 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.466020107 CEST49736443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.466047049 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.466137886 CEST49734443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.466200113 CEST4434973472.38.248.147192.168.2.16
            May 22, 2024 17:08:58.466491938 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.466599941 CEST4434973472.38.248.147192.168.2.16
            May 22, 2024 17:08:58.466908932 CEST49734443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.466990948 CEST4434973472.38.248.147192.168.2.16
            May 22, 2024 17:08:58.467057943 CEST49734443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.467112064 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.467180014 CEST49736443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.467420101 CEST49736443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.467484951 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.467514038 CEST49736443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.467736006 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.467763901 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.478492022 CEST4434973372.38.248.147192.168.2.16
            May 22, 2024 17:08:58.488323927 CEST49733443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.488351107 CEST4434973372.38.248.147192.168.2.16
            May 22, 2024 17:08:58.496186972 CEST4434973272.38.248.147192.168.2.16
            May 22, 2024 17:08:58.496220112 CEST4434973272.38.248.147192.168.2.16
            May 22, 2024 17:08:58.496229887 CEST4434973272.38.248.147192.168.2.16
            May 22, 2024 17:08:58.496305943 CEST49732443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.496334076 CEST4434973272.38.248.147192.168.2.16
            May 22, 2024 17:08:58.496349096 CEST4434973272.38.248.147192.168.2.16
            May 22, 2024 17:08:58.496381044 CEST49732443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.496408939 CEST49732443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.497041941 CEST49732443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.497060061 CEST4434973272.38.248.147192.168.2.16
            May 22, 2024 17:08:58.497519016 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.497565031 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:58.497638941 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.498033047 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.498044968 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:58.510505915 CEST4434973472.38.248.147192.168.2.16
            May 22, 2024 17:08:58.514497042 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.515759945 CEST49736443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.515760899 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.515770912 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.531740904 CEST49733443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.563744068 CEST49736443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.634464025 CEST4434973372.38.248.147192.168.2.16
            May 22, 2024 17:08:58.634588957 CEST4434973372.38.248.147192.168.2.16
            May 22, 2024 17:08:58.634650946 CEST49733443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.635546923 CEST49733443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.635569096 CEST4434973372.38.248.147192.168.2.16
            May 22, 2024 17:08:58.635976076 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.636007071 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:58.636071920 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.636581898 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.636595011 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:58.693494081 CEST4434973472.38.248.147192.168.2.16
            May 22, 2024 17:08:58.693517923 CEST4434973472.38.248.147192.168.2.16
            May 22, 2024 17:08:58.693583965 CEST4434973472.38.248.147192.168.2.16
            May 22, 2024 17:08:58.693588972 CEST49734443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.693639994 CEST49734443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.694580078 CEST49734443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.694597006 CEST4434973472.38.248.147192.168.2.16
            May 22, 2024 17:08:58.695055962 CEST49742443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.695086956 CEST4434974272.38.248.147192.168.2.16
            May 22, 2024 17:08:58.695147991 CEST49742443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.695668936 CEST49742443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.695679903 CEST4434974272.38.248.147192.168.2.16
            May 22, 2024 17:08:58.707832098 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.707861900 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.707871914 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.707897902 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.707914114 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.707925081 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.707935095 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.707941055 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.708086014 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.715086937 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.715096951 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.715168953 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.715172052 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.715219975 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.715379000 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.715392113 CEST4434973572.38.248.147192.168.2.16
            May 22, 2024 17:08:58.715405941 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.715442896 CEST49735443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.715778112 CEST49743443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.715799093 CEST4434974372.38.248.147192.168.2.16
            May 22, 2024 17:08:58.715863943 CEST49743443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.716244936 CEST49743443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.716253996 CEST4434974372.38.248.147192.168.2.16
            May 22, 2024 17:08:58.725234985 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.725492954 CEST49739443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.725512981 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.726521969 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.726587057 CEST49739443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.726933956 CEST49739443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.726984024 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.727082968 CEST49739443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.727088928 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:58.744422913 CEST44349738142.250.186.100192.168.2.16
            May 22, 2024 17:08:58.744688988 CEST49738443192.168.2.16142.250.186.100
            May 22, 2024 17:08:58.744703054 CEST44349738142.250.186.100192.168.2.16
            May 22, 2024 17:08:58.745009899 CEST44349738142.250.186.100192.168.2.16
            May 22, 2024 17:08:58.745390892 CEST49738443192.168.2.16142.250.186.100
            May 22, 2024 17:08:58.745450020 CEST44349738142.250.186.100192.168.2.16
            May 22, 2024 17:08:58.771783113 CEST49739443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.788278103 CEST49738443192.168.2.16142.250.186.100
            May 22, 2024 17:08:58.817032099 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.817055941 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.817063093 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.817107916 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.817120075 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.817127943 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.817209005 CEST49736443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.817234993 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.817261934 CEST49736443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.817290068 CEST49736443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.818625927 CEST49736443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.818641901 CEST4434973672.38.248.147192.168.2.16
            May 22, 2024 17:08:58.819324017 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.819358110 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:58.819452047 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.821943998 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:58.821964025 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.119949102 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:59.120009899 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:59.120032072 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:59.120069981 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:59.120099068 CEST49739443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.120124102 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:59.120134115 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:59.120157957 CEST49739443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.120191097 CEST49739443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.120197058 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:59.120275974 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:59.120337009 CEST49739443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.120861053 CEST49739443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.120878935 CEST4434973972.38.248.147192.168.2.16
            May 22, 2024 17:08:59.121290922 CEST49745443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.121339083 CEST4434974572.38.248.147192.168.2.16
            May 22, 2024 17:08:59.121404886 CEST49745443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.121886015 CEST49745443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.121932983 CEST4434974572.38.248.147192.168.2.16
            May 22, 2024 17:08:59.126562119 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.128278017 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.128299952 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.129424095 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.129863024 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.129863024 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.129887104 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.130033970 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.172275066 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.281682014 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.282499075 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.282531977 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.282886982 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.283299923 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.283299923 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.283364058 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.331866980 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.341912985 CEST4434974272.38.248.147192.168.2.16
            May 22, 2024 17:08:59.342398882 CEST49742443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.342411995 CEST4434974272.38.248.147192.168.2.16
            May 22, 2024 17:08:59.343590975 CEST4434974272.38.248.147192.168.2.16
            May 22, 2024 17:08:59.343826056 CEST4434974372.38.248.147192.168.2.16
            May 22, 2024 17:08:59.344028950 CEST49742443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.344028950 CEST49743443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.344048977 CEST4434974372.38.248.147192.168.2.16
            May 22, 2024 17:08:59.344206095 CEST4434974272.38.248.147192.168.2.16
            May 22, 2024 17:08:59.344278097 CEST49742443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.344948053 CEST4434974372.38.248.147192.168.2.16
            May 22, 2024 17:08:59.345244884 CEST49743443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.345244884 CEST49743443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.345299959 CEST4434974372.38.248.147192.168.2.16
            May 22, 2024 17:08:59.345359087 CEST49743443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.390491962 CEST4434974372.38.248.147192.168.2.16
            May 22, 2024 17:08:59.390506983 CEST4434974272.38.248.147192.168.2.16
            May 22, 2024 17:08:59.395744085 CEST49743443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.395744085 CEST49742443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.395756006 CEST4434974372.38.248.147192.168.2.16
            May 22, 2024 17:08:59.412885904 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.412924051 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.412935019 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.412956953 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.412995100 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.413054943 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.413068056 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.413115978 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.413115978 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.431809902 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.431859016 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.431907892 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.431924105 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.431967020 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.431967020 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.443739891 CEST49743443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.457474947 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.457765102 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.457786083 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.458934069 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.459348917 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.459348917 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.459363937 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.459521055 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.500827074 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.500865936 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.500966072 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.500966072 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.500981092 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.502528906 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.508277893 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.511385918 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.511435032 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.511492014 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.511507988 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.511553049 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.511553049 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.532241106 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.532308102 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.532367945 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.532385111 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.532430887 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.532457113 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.544198990 CEST4434974372.38.248.147192.168.2.16
            May 22, 2024 17:08:59.544300079 CEST4434974372.38.248.147192.168.2.16
            May 22, 2024 17:08:59.544354916 CEST49743443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.544908047 CEST49743443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.544926882 CEST4434974372.38.248.147192.168.2.16
            May 22, 2024 17:08:59.545247078 CEST49746443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.545283079 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:08:59.545377016 CEST49746443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.546039104 CEST49746443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.546049118 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:08:59.548625946 CEST4434974272.38.248.147192.168.2.16
            May 22, 2024 17:08:59.548676014 CEST4434974272.38.248.147192.168.2.16
            May 22, 2024 17:08:59.548738003 CEST49742443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.548758030 CEST4434974272.38.248.147192.168.2.16
            May 22, 2024 17:08:59.548863888 CEST4434974272.38.248.147192.168.2.16
            May 22, 2024 17:08:59.548995018 CEST49742443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.549407959 CEST49742443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.549421072 CEST4434974272.38.248.147192.168.2.16
            May 22, 2024 17:08:59.549822092 CEST49747443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.549832106 CEST4434974772.38.248.147192.168.2.16
            May 22, 2024 17:08:59.549973011 CEST49747443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.550189018 CEST49747443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.550196886 CEST4434974772.38.248.147192.168.2.16
            May 22, 2024 17:08:59.566818953 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.566844940 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.566853046 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.566862106 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.566914082 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.566937923 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.566957951 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.566972017 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.566972017 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.567153931 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.573446989 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.573466063 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.573690891 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.573704004 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.573796034 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.576073885 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.576143026 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.576158047 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.576247931 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.576296091 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.576296091 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.576308012 CEST4434974172.38.248.147192.168.2.16
            May 22, 2024 17:08:59.576574087 CEST49741443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.576630116 CEST49748443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.576651096 CEST4434974872.38.248.147192.168.2.16
            May 22, 2024 17:08:59.576725006 CEST49748443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.577117920 CEST49748443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.577126980 CEST4434974872.38.248.147192.168.2.16
            May 22, 2024 17:08:59.588756084 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.588799000 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.588908911 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.588908911 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.588931084 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.589075089 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.595321894 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.595345020 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.595503092 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.595524073 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.595627069 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.602466106 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.602526903 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.602581978 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.602581978 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.602595091 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.602643967 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.604892969 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.610203981 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.610249043 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.610316038 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.610337019 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.610413074 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.652157068 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.652230978 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.652338028 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.652354956 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.652430058 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.663713932 CEST4434974572.38.248.147192.168.2.16
            May 22, 2024 17:08:59.663960934 CEST49745443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.663976908 CEST4434974572.38.248.147192.168.2.16
            May 22, 2024 17:08:59.664308071 CEST4434974572.38.248.147192.168.2.16
            May 22, 2024 17:08:59.664587975 CEST49745443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.664654016 CEST4434974572.38.248.147192.168.2.16
            May 22, 2024 17:08:59.664916992 CEST49745443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.696785927 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.706521988 CEST4434974572.38.248.147192.168.2.16
            May 22, 2024 17:08:59.707847118 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.707865953 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.707926035 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.707943916 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.707962036 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.708091021 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.710710049 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.710732937 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.710779905 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.710789919 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.710824013 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.710824013 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.725645065 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.725694895 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.725774050 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.725788116 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.725918055 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.725918055 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.732085943 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.732131958 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.732175112 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.732186079 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.732199907 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.732239962 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.736205101 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.736257076 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.736299992 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.736308098 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.736330032 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.736378908 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.752671003 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.752717018 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.752782106 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.752795935 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.752823114 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.752873898 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.781554937 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.781575918 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.781714916 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.781732082 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.781812906 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.783373117 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.783442974 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.783466101 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.783502102 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.783519030 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.783540010 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.783552885 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.783571005 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.783571005 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.783596992 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.783613920 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.784708023 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.785011053 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.785115004 CEST4434974472.38.248.147192.168.2.16
            May 22, 2024 17:08:59.785188913 CEST49744443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.785342932 CEST49749443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.785376072 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:08:59.785445929 CEST49749443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.785871983 CEST49749443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.785885096 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:08:59.787626982 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.787650108 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.787708998 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.787724018 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.787745953 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.787827015 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.792259932 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.792280912 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.792357922 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.792357922 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.792366982 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.792423964 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.798693895 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.798717022 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.798763990 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.798779011 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.798815966 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.798815966 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.803179979 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.803222895 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.803282976 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.803289890 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.803339958 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.803339958 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.808027983 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.808070898 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.808113098 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.808128119 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.808176041 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.808176041 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.825339079 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.825383902 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.825532913 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.825532913 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.825577021 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.825952053 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.864015102 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.864082098 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.864237070 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.864237070 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.864252090 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.865333080 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.865638018 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.865695000 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.865808010 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.865808010 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.865817070 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.865932941 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.869209051 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.869257927 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.869302034 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.869318962 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.869360924 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.869360924 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.872509956 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.872553110 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.872615099 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.872621059 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.872663021 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.872678041 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.874567986 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.874603987 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.874717951 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.874717951 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.874727011 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.874805927 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.880232096 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.880254030 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.880337954 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.880352020 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.880462885 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.881922960 CEST4434974572.38.248.147192.168.2.16
            May 22, 2024 17:08:59.882103920 CEST4434974572.38.248.147192.168.2.16
            May 22, 2024 17:08:59.882153988 CEST49745443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.882561922 CEST49745443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.882579088 CEST4434974572.38.248.147192.168.2.16
            May 22, 2024 17:08:59.883799076 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.883821011 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.883907080 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.883907080 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.883917093 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.883989096 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.887986898 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.888046980 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.888083935 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.888101101 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.888133049 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.888134003 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:08:59.888154030 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.888231993 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.888520002 CEST49740443192.168.2.1672.38.248.147
            May 22, 2024 17:08:59.888534069 CEST4434974072.38.248.147192.168.2.16
            May 22, 2024 17:09:00.067590952 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.067886114 CEST49746443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.067900896 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.068941116 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.069010973 CEST49746443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.069248915 CEST49746443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.069307089 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.069377899 CEST49746443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.069387913 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.073715925 CEST4434974772.38.248.147192.168.2.16
            May 22, 2024 17:09:00.073896885 CEST49747443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.073905945 CEST4434974772.38.248.147192.168.2.16
            May 22, 2024 17:09:00.075064898 CEST4434974772.38.248.147192.168.2.16
            May 22, 2024 17:09:00.075309038 CEST49747443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.075393915 CEST49747443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.075400114 CEST4434974772.38.248.147192.168.2.16
            May 22, 2024 17:09:00.075480938 CEST4434974772.38.248.147192.168.2.16
            May 22, 2024 17:09:00.120462894 CEST4434974872.38.248.147192.168.2.16
            May 22, 2024 17:09:00.120795012 CEST49748443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.120814085 CEST4434974872.38.248.147192.168.2.16
            May 22, 2024 17:09:00.123739004 CEST49747443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.123769999 CEST49746443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.124387980 CEST4434974872.38.248.147192.168.2.16
            May 22, 2024 17:09:00.124475956 CEST49748443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.124809980 CEST49748443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.124948025 CEST49748443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.124955893 CEST4434974872.38.248.147192.168.2.16
            May 22, 2024 17:09:00.124979973 CEST4434974872.38.248.147192.168.2.16
            May 22, 2024 17:09:00.173502922 CEST49748443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.173512936 CEST4434974872.38.248.147192.168.2.16
            May 22, 2024 17:09:00.219775915 CEST49748443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.325078011 CEST4434974772.38.248.147192.168.2.16
            May 22, 2024 17:09:00.325109959 CEST4434974772.38.248.147192.168.2.16
            May 22, 2024 17:09:00.325304985 CEST49747443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.325320005 CEST4434974772.38.248.147192.168.2.16
            May 22, 2024 17:09:00.326024055 CEST49747443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.326059103 CEST4434974772.38.248.147192.168.2.16
            May 22, 2024 17:09:00.326118946 CEST49747443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.342067957 CEST4434974872.38.248.147192.168.2.16
            May 22, 2024 17:09:00.342171907 CEST4434974872.38.248.147192.168.2.16
            May 22, 2024 17:09:00.342241049 CEST49748443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.342869043 CEST49748443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.342885017 CEST4434974872.38.248.147192.168.2.16
            May 22, 2024 17:09:00.344798088 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.344820023 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:00.344887972 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.345208883 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.345221043 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:00.346565008 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.346570969 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:00.346642971 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.346851110 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.346857071 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:00.347564936 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.347616911 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:00.347676039 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.347872972 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.347891092 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:00.348732948 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.348932981 CEST49749443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.348942041 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.349277973 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.349602938 CEST49749443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.349659920 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.349723101 CEST49749443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.390517950 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.391495943 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.391522884 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.391535044 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.391552925 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.391561985 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.391566038 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.391593933 CEST49746443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.391604900 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.391635895 CEST49746443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.391658068 CEST49746443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.391663074 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.391680956 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.391731977 CEST49746443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.392364025 CEST49746443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.392375946 CEST4434974672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.394078970 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.394104958 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:00.394172907 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.394304037 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.394310951 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:00.394361019 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.394777060 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.394783974 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:00.394834042 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.395067930 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.395081043 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:00.395201921 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.395212889 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:00.395328999 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.395340919 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:00.647742987 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.647770882 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.647792101 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.647860050 CEST49749443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.647876978 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.647895098 CEST49749443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.647924900 CEST49749443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.663368940 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.663419008 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.663475990 CEST49749443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.663486004 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.663496017 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.663533926 CEST49749443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.663556099 CEST49749443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.663781881 CEST49749443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.663798094 CEST4434974972.38.248.147192.168.2.16
            May 22, 2024 17:09:00.666510105 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.666609049 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.666716099 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.666960955 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.667001009 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:00.903017998 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:00.903357029 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.903390884 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:00.904495001 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:00.904807091 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.904944897 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.904958010 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:00.911556959 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:00.911772966 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.911793947 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:00.912276983 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:00.912631989 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.912710905 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:00.912735939 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.915654898 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:00.915714979 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:00.915838957 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.915851116 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:00.915944099 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.915954113 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:00.916192055 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:00.916321039 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:00.916450977 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.916502953 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:00.916670084 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.916723967 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:00.916779995 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.916824102 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.932872057 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:00.933079958 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.933089018 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:00.933204889 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:00.933455944 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.933460951 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:00.934214115 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:00.934284925 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.934524059 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.934580088 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:00.934598923 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.934984922 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:00.935049057 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.935281038 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.935355902 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.935359955 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:00.953747988 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.953766108 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.953777075 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:00.958488941 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:00.958493948 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:00.982518911 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:00.982539892 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:00.985785007 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.985785007 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:00.985805035 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:00.985817909 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:01.033762932 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.033762932 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.185456991 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:01.185482025 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:01.185488939 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:01.185537100 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:01.185554028 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:01.185564041 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:01.185570955 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.185590982 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:01.185599089 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.185616016 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.185635090 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.186839104 CEST49755443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.186852932 CEST4434975572.38.248.147192.168.2.16
            May 22, 2024 17:09:01.187150955 CEST49757443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.187225103 CEST4434975772.38.248.147192.168.2.16
            May 22, 2024 17:09:01.187310934 CEST49757443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.187568903 CEST49757443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.187599897 CEST4434975772.38.248.147192.168.2.16
            May 22, 2024 17:09:01.189630032 CEST49758443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.189652920 CEST4434975872.38.248.147192.168.2.16
            May 22, 2024 17:09:01.189755917 CEST49758443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.189912081 CEST49758443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.189937115 CEST4434975872.38.248.147192.168.2.16
            May 22, 2024 17:09:01.192081928 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.192145109 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.192167044 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.192209005 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.192219973 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.192243099 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.192259073 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.192260981 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.192291021 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.192307949 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.200243950 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.200309992 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.200331926 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.200340033 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.200365067 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.200387001 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.200397968 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.200522900 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.200529099 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.200539112 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.200555086 CEST4434975272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.200572968 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.200591087 CEST49752443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.200750113 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.200918913 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.200942039 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.201968908 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.202192068 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.202306986 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.202374935 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.202430964 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.202446938 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.209136009 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.209167004 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.209182978 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.209247112 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.209259033 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.209302902 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.211452007 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.211500883 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.211525917 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.211579084 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.211579084 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.211601019 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.211616039 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.211622000 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.211632013 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.211663961 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.211858034 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.211922884 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.211966991 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.212078094 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.212094069 CEST4434975072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.212105989 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.212136984 CEST49750443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.214025021 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.214047909 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.214097977 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.214107990 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.214133024 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.214145899 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.214375019 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.214407921 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:01.214555025 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.214799881 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.214821100 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:01.216372013 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.216440916 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.216485977 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.216522932 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.216531992 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.216543913 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.216583014 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.223628044 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.223673105 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.223722935 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.223738909 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.223740101 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.223786116 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.223877907 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.223927021 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.223957062 CEST49751443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.223963022 CEST4434975172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.226327896 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.226372004 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.226450920 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.226604939 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.226622105 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.255743027 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.256365061 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.256428003 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.256450891 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.256469965 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.256485939 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.256500006 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.256517887 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.256525993 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.256536961 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.256553888 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.256577969 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.256583929 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.256603956 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.261526108 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.261574984 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.261605024 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.261610031 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.261631966 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.261643887 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.261660099 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.303021908 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.303054094 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.303123951 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.303124905 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.303143024 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.303169012 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.303211927 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.303255081 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.303375006 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.303390026 CEST4434975372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.303395033 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.303428888 CEST49753443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.303726912 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.306149006 CEST49761443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.306186914 CEST4434976172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.306253910 CEST49761443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.306395054 CEST49762443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.306404114 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.306462049 CEST49762443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.306612968 CEST49763443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.306619883 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.306668043 CEST49763443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.306799889 CEST49761443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.306813002 CEST4434976172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.307054996 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.307096958 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.307159901 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.307178020 CEST49762443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.307187080 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.307337999 CEST49763443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.307346106 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.307511091 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.307527065 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.346271992 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.346297026 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.346343040 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.346354961 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.346373081 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.346396923 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.346414089 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.349626064 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.349672079 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.349704027 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.349709988 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.349731922 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.349746943 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.354898930 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.354940891 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.354964018 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.354971886 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.354993105 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.355010986 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.442095041 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.442157984 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.442197084 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.442218065 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.442274094 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.442291021 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.442334890 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.442436934 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.442476034 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.442488909 CEST4434975472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.442502975 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.442502975 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.442522049 CEST49754443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.444984913 CEST49765443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.445084095 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:01.445183039 CEST49765443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.445364952 CEST49765443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.445408106 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:01.498819113 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.498842001 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.498850107 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.498883963 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.498903036 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.498923063 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.498985052 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.498985052 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.499036074 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.499089956 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.503346920 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.503364086 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.503457069 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.503488064 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.503547907 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.508377075 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.508450031 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.508462906 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.508495092 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.508677959 CEST49756443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.508708000 CEST4434975672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.511378050 CEST49766443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.511409044 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.511491060 CEST49766443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.511670113 CEST49766443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.511682987 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:01.733198881 CEST4434975872.38.248.147192.168.2.16
            May 22, 2024 17:09:01.733582020 CEST49758443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.733607054 CEST4434975872.38.248.147192.168.2.16
            May 22, 2024 17:09:01.733958960 CEST4434975872.38.248.147192.168.2.16
            May 22, 2024 17:09:01.734366894 CEST49758443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.734430075 CEST4434975872.38.248.147192.168.2.16
            May 22, 2024 17:09:01.734535933 CEST49758443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.739732027 CEST4434975772.38.248.147192.168.2.16
            May 22, 2024 17:09:01.739996910 CEST49757443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.740012884 CEST4434975772.38.248.147192.168.2.16
            May 22, 2024 17:09:01.741277933 CEST4434975772.38.248.147192.168.2.16
            May 22, 2024 17:09:01.741589069 CEST49757443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.741704941 CEST49757443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.741756916 CEST4434975772.38.248.147192.168.2.16
            May 22, 2024 17:09:01.765053034 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.765301943 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.765319109 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.768927097 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.769054890 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.769387960 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.769543886 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.769568920 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.769725084 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:01.770025015 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.770045996 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:01.770392895 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:01.770832062 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.770900965 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:01.770937920 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.778500080 CEST4434975872.38.248.147192.168.2.16
            May 22, 2024 17:09:01.782743931 CEST49757443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.813735008 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.813735008 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.813750029 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:01.813755989 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:01.837884903 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.838202953 CEST49763443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.838210106 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.839380980 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.839472055 CEST49763443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.839972973 CEST49763443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.840033054 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.840234041 CEST49763443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.840240002 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:01.860969067 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.861291885 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.861324072 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.861763000 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.862392902 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.862461090 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.862972021 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.863038063 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.863162994 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.863171101 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:01.869616985 CEST4434976172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.869939089 CEST49761443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.869946003 CEST4434976172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.870270014 CEST4434976172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.870574951 CEST49761443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.870616913 CEST4434976172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.870716095 CEST49761443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.884062052 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.884306908 CEST49762443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.884324074 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.884676933 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.884963036 CEST49762443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.885024071 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.885078907 CEST49762443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.892776012 CEST49763443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.908730984 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.918493032 CEST4434976172.38.248.147192.168.2.16
            May 22, 2024 17:09:01.926501989 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:01.971898079 CEST4434975872.38.248.147192.168.2.16
            May 22, 2024 17:09:01.971930981 CEST4434975872.38.248.147192.168.2.16
            May 22, 2024 17:09:01.971971035 CEST4434975872.38.248.147192.168.2.16
            May 22, 2024 17:09:01.972028017 CEST4434975872.38.248.147192.168.2.16
            May 22, 2024 17:09:01.972060919 CEST49758443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.972121954 CEST49758443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.972971916 CEST49758443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.973006964 CEST4434975872.38.248.147192.168.2.16
            May 22, 2024 17:09:01.973460913 CEST4434975772.38.248.147192.168.2.16
            May 22, 2024 17:09:01.973494053 CEST4434975772.38.248.147192.168.2.16
            May 22, 2024 17:09:01.973565102 CEST49757443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.973587036 CEST4434975772.38.248.147192.168.2.16
            May 22, 2024 17:09:01.974773884 CEST49757443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.974802971 CEST4434975772.38.248.147192.168.2.16
            May 22, 2024 17:09:01.974858999 CEST49757443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.976231098 CEST49767443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.976272106 CEST4434976772.38.248.147192.168.2.16
            May 22, 2024 17:09:01.976334095 CEST49767443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.976572037 CEST49767443192.168.2.1672.38.248.147
            May 22, 2024 17:09:01.976584911 CEST4434976772.38.248.147192.168.2.16
            May 22, 2024 17:09:02.023382902 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.023664951 CEST49765443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.023695946 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.027308941 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.027390957 CEST49765443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.027575016 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:02.027599096 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:02.027610064 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:02.027628899 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:02.027647018 CEST49765443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.027657986 CEST49763443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.027667999 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:02.027678013 CEST49763443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.027687073 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:02.027731895 CEST49763443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.027825117 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.027861118 CEST49765443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.028373003 CEST49763443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.028387070 CEST4434976372.38.248.147192.168.2.16
            May 22, 2024 17:09:02.030529976 CEST49768443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.030572891 CEST4434976872.38.248.147192.168.2.16
            May 22, 2024 17:09:02.030644894 CEST49768443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.030906916 CEST49768443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.030925989 CEST4434976872.38.248.147192.168.2.16
            May 22, 2024 17:09:02.037763119 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.037816048 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.037837029 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.037857056 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.037884951 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.037893057 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.037911892 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.037919998 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.037940979 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.037945032 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.037960052 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.038136005 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.038187027 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.038580894 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.038588047 CEST4434976072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.038605928 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.038642883 CEST49760443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.064389944 CEST4434976172.38.248.147192.168.2.16
            May 22, 2024 17:09:02.064414024 CEST4434976172.38.248.147192.168.2.16
            May 22, 2024 17:09:02.064483881 CEST4434976172.38.248.147192.168.2.16
            May 22, 2024 17:09:02.064491987 CEST49761443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.064551115 CEST49761443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.064868927 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:02.064901114 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:02.064908981 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:02.064922094 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:02.064946890 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:02.064975023 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.065002918 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:02.065015078 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.065048933 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.065526009 CEST49761443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.065546036 CEST4434976172.38.248.147192.168.2.16
            May 22, 2024 17:09:02.067693949 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.067739964 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.067801952 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.068011999 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.068027973 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.069077969 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:02.069114923 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:02.069148064 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.069154978 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:02.069180965 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.069199085 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.069202900 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:02.069211960 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:02.069242001 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.069336891 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.069346905 CEST4434975972.38.248.147192.168.2.16
            May 22, 2024 17:09:02.069355965 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.069385052 CEST49759443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.070498943 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.080727100 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.080962896 CEST49766443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.081000090 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.082762003 CEST49765443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.082781076 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.084748983 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.084839106 CEST49766443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.085122108 CEST49766443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.085263968 CEST49766443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.085277081 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.085541010 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.102606058 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.102665901 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.102741957 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.102755070 CEST49762443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.102788925 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.102839947 CEST49762443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.102889061 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.103111982 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.103166103 CEST49762443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.103475094 CEST49762443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.103494883 CEST4434976272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.105659962 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.105700970 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.105760098 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.105978012 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.105993032 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.130759001 CEST49765443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.130759001 CEST49766443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.130774975 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.143009901 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.143033028 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.143040895 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.143057108 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.143079042 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.143105984 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.143131018 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.143163919 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.143204927 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.148935080 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.148955107 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.149030924 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.149046898 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.149099112 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.176786900 CEST49766443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.240093946 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.240180016 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.240209103 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.240245104 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.240269899 CEST49765443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.240294933 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.240328074 CEST49765443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.241950989 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.241972923 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.242063046 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.242082119 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.242136955 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.244189978 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.244384050 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.244440079 CEST4434976472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.244493008 CEST49764443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.280771017 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.280857086 CEST49765443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.281126976 CEST49765443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.281153917 CEST4434976572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.283745050 CEST49774443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.283778906 CEST4434977472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.283843994 CEST49774443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.284074068 CEST49774443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.284090042 CEST4434977472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.415952921 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.415972948 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.415981054 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.416004896 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.416021109 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.416034937 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.416059017 CEST49766443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.416071892 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.416085958 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.416100025 CEST49766443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.416124105 CEST49766443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.417448044 CEST49766443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.417464972 CEST4434976672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.420022011 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.420084000 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.420167923 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.420393944 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.420419931 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:02.580382109 CEST4434976872.38.248.147192.168.2.16
            May 22, 2024 17:09:02.580400944 CEST4434976772.38.248.147192.168.2.16
            May 22, 2024 17:09:02.580709934 CEST49768443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.580739975 CEST4434976872.38.248.147192.168.2.16
            May 22, 2024 17:09:02.580837011 CEST49767443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.580899954 CEST4434976772.38.248.147192.168.2.16
            May 22, 2024 17:09:02.581279039 CEST4434976872.38.248.147192.168.2.16
            May 22, 2024 17:09:02.581285000 CEST4434976772.38.248.147192.168.2.16
            May 22, 2024 17:09:02.581571102 CEST49768443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.581636906 CEST4434976872.38.248.147192.168.2.16
            May 22, 2024 17:09:02.581846952 CEST49767443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.581917048 CEST4434976772.38.248.147192.168.2.16
            May 22, 2024 17:09:02.582001925 CEST49768443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.582075119 CEST49767443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.622518063 CEST4434976772.38.248.147192.168.2.16
            May 22, 2024 17:09:02.625874043 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.626173019 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.626240015 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.626499891 CEST4434976872.38.248.147192.168.2.16
            May 22, 2024 17:09:02.626616955 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.626912117 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.626986027 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.627043009 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.670737982 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.670768023 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.702424049 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.702824116 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.702853918 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.703974009 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.704273939 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.704410076 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.704415083 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.704444885 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:02.750770092 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.817222118 CEST4434977472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.817651033 CEST49774443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.817682981 CEST4434977472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.818032026 CEST4434977472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.818322897 CEST49774443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.818388939 CEST4434977472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.818449020 CEST49774443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.852696896 CEST4434976872.38.248.147192.168.2.16
            May 22, 2024 17:09:02.852722883 CEST4434976872.38.248.147192.168.2.16
            May 22, 2024 17:09:02.852756977 CEST4434976872.38.248.147192.168.2.16
            May 22, 2024 17:09:02.852828979 CEST4434976872.38.248.147192.168.2.16
            May 22, 2024 17:09:02.852845907 CEST49768443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.852932930 CEST49768443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.854119062 CEST49768443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.854163885 CEST4434976872.38.248.147192.168.2.16
            May 22, 2024 17:09:02.857423067 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.857515097 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.857606888 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.857966900 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.857994080 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:02.858500957 CEST4434977472.38.248.147192.168.2.16
            May 22, 2024 17:09:02.877032042 CEST4434976772.38.248.147192.168.2.16
            May 22, 2024 17:09:02.877058029 CEST4434976772.38.248.147192.168.2.16
            May 22, 2024 17:09:02.877083063 CEST4434976772.38.248.147192.168.2.16
            May 22, 2024 17:09:02.877151966 CEST4434976772.38.248.147192.168.2.16
            May 22, 2024 17:09:02.877161026 CEST49767443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.877218962 CEST49767443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.878155947 CEST49767443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.878190041 CEST4434976772.38.248.147192.168.2.16
            May 22, 2024 17:09:02.880774021 CEST49777443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.880820990 CEST4434977772.38.248.147192.168.2.16
            May 22, 2024 17:09:02.880914927 CEST49777443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.881123066 CEST49777443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.881153107 CEST4434977772.38.248.147192.168.2.16
            May 22, 2024 17:09:02.951606989 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.951637030 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.951653004 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.951677084 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.951710939 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.951797009 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.951827049 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.951967955 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.951967955 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.974626064 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.974652052 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.974761963 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:02.974791050 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:02.974839926 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.056483984 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.056507111 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.056577921 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.056603909 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.056643009 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.056859970 CEST49770443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.056878090 CEST4434977072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.060069084 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.060163021 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.060240984 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.060448885 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.060488939 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.069989920 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.070205927 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.070234060 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.070774078 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:03.070796967 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:03.070833921 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:03.070864916 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.070873022 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:03.070888042 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:03.070902109 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.070938110 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.070944071 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:03.071425915 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.071829081 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.071949005 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.071953058 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.072000980 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.075330973 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:03.075397015 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.075402021 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:03.075529099 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:03.075586081 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.075609922 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.075628996 CEST4434977272.38.248.147192.168.2.16
            May 22, 2024 17:09:03.075634956 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.075674057 CEST49772443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.078094959 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.078142881 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.078229904 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.078403950 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.078434944 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.116750002 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.167540073 CEST4434977472.38.248.147192.168.2.16
            May 22, 2024 17:09:03.167567015 CEST4434977472.38.248.147192.168.2.16
            May 22, 2024 17:09:03.167583942 CEST4434977472.38.248.147192.168.2.16
            May 22, 2024 17:09:03.167680979 CEST49774443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.167716026 CEST4434977472.38.248.147192.168.2.16
            May 22, 2024 17:09:03.167778969 CEST49774443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.168404102 CEST4434977472.38.248.147192.168.2.16
            May 22, 2024 17:09:03.168826103 CEST49774443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.168874025 CEST4434977472.38.248.147192.168.2.16
            May 22, 2024 17:09:03.168934107 CEST49774443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.171966076 CEST49780443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.172010899 CEST4434978072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.172089100 CEST49780443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.172276020 CEST49780443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.172292948 CEST4434978072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.368823051 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.368848085 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.368855000 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.368953943 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.368984938 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.369051933 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.372584105 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.372632027 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.372677088 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.372684002 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.372746944 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.427227020 CEST4434977772.38.248.147192.168.2.16
            May 22, 2024 17:09:03.427470922 CEST49777443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.427500010 CEST4434977772.38.248.147192.168.2.16
            May 22, 2024 17:09:03.427570105 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.427786112 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.427794933 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.427845955 CEST4434977772.38.248.147192.168.2.16
            May 22, 2024 17:09:03.428122997 CEST49777443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.428172112 CEST4434977772.38.248.147192.168.2.16
            May 22, 2024 17:09:03.428241968 CEST49777443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.428862095 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.428925037 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.429164886 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.429213047 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.429261923 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.429265976 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.468971968 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.468997002 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.469074965 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.469110012 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.469156981 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.473572969 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.473617077 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.473665953 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.473675013 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.473726034 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.474505901 CEST4434977772.38.248.147192.168.2.16
            May 22, 2024 17:09:03.474608898 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.474683046 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.474698067 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.474749088 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.474839926 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.474889994 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.474947929 CEST49775443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.474965096 CEST4434977572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.477475882 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.477520943 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:03.477596045 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.477792978 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.477808952 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:03.483752966 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.610029936 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.610269070 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.610286951 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.611320972 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.611383915 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.611710072 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.611761093 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.611960888 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.611967087 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.623704910 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.623956919 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.623991966 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.625113010 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.625431061 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.625555038 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.625567913 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.625610113 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.658854961 CEST4434977772.38.248.147192.168.2.16
            May 22, 2024 17:09:03.658876896 CEST4434977772.38.248.147192.168.2.16
            May 22, 2024 17:09:03.658962011 CEST4434977772.38.248.147192.168.2.16
            May 22, 2024 17:09:03.658961058 CEST49777443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.659023046 CEST49777443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.659657955 CEST49777443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.659701109 CEST4434977772.38.248.147192.168.2.16
            May 22, 2024 17:09:03.659739017 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.662918091 CEST49783443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.662966967 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:03.663033962 CEST49783443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.663239956 CEST49783443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.663255930 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:03.675746918 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.728292942 CEST4434978072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.728548050 CEST49780443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.728579998 CEST4434978072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.730026960 CEST4434978072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.730102062 CEST49780443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.730530977 CEST49780443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.730612993 CEST4434978072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.730727911 CEST49780443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.730753899 CEST4434978072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.742708921 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.742795944 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.742834091 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.742868900 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.742899895 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.742917061 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.742964029 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.742976904 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.743030071 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.743089914 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.743102074 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.745029926 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.745088100 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.745297909 CEST49776443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.745326042 CEST4434977672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.747951031 CEST49784443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.747977018 CEST4434978472.38.248.147192.168.2.16
            May 22, 2024 17:09:03.748048067 CEST49784443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.748226881 CEST49784443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.748239994 CEST4434978472.38.248.147192.168.2.16
            May 22, 2024 17:09:03.772156000 CEST49780443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.906753063 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.906785011 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.906795025 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.906812906 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.906850100 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.906878948 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.906954050 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.906994104 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.907021046 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.909913063 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.909934044 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.910000086 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.910010099 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.910027027 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.910049915 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.910286903 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.910312891 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.910319090 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.910327911 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.910356045 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.910386086 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.910391092 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.910410881 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.910437107 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.912642956 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.912661076 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.912735939 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.912739038 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.912775040 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.920360088 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.920424938 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.920429945 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.920465946 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.920470953 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.920510054 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.920593023 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.920607090 CEST4434977872.38.248.147192.168.2.16
            May 22, 2024 17:09:03.920614958 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.920649052 CEST49778443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.923429966 CEST49785443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.923468113 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.923546076 CEST49785443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.923739910 CEST49785443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.923749924 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:03.930974960 CEST4434978072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.930998087 CEST4434978072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.931061029 CEST49780443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.931085110 CEST4434978072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.931109905 CEST4434978072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.931129932 CEST49780443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.931158066 CEST49780443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.931616068 CEST49780443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.931628942 CEST4434978072.38.248.147192.168.2.16
            May 22, 2024 17:09:03.933762074 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.933774948 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.933855057 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.934051991 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.934058905 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:03.994813919 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.994842052 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.994940996 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.995018005 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.995058060 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.995079994 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.999058008 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.999079943 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.999144077 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.999146938 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.999161959 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.999161959 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.999201059 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.999263048 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.999316931 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.999346972 CEST4434977972.38.248.147192.168.2.16
            May 22, 2024 17:09:03.999396086 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:03.999396086 CEST49779443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.003448963 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.003484011 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:04.003557920 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.003726959 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.003739119 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:04.078897953 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.079163074 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.079186916 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.079528093 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.079813957 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.079868078 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.079942942 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.126501083 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.232290983 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.232554913 CEST49783443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.232575893 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.232903957 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.233237028 CEST49783443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.233314991 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.233378887 CEST49783443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.278491974 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.341474056 CEST4434978472.38.248.147192.168.2.16
            May 22, 2024 17:09:04.341814995 CEST49784443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.341845036 CEST4434978472.38.248.147192.168.2.16
            May 22, 2024 17:09:04.342230082 CEST4434978472.38.248.147192.168.2.16
            May 22, 2024 17:09:04.342634916 CEST49784443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.342698097 CEST4434978472.38.248.147192.168.2.16
            May 22, 2024 17:09:04.342796087 CEST49784443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.390492916 CEST4434978472.38.248.147192.168.2.16
            May 22, 2024 17:09:04.566638947 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.566668034 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.566683054 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.566770077 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.566802979 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.566818953 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.566850901 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.569664955 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.569690943 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.569755077 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.569771051 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.569814920 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.713239908 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:04.713535070 CEST49785443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.713552952 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:04.713926077 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:04.714217901 CEST49785443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.714274883 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:04.714349985 CEST49785443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.735387087 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:04.735619068 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.735630989 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:04.739692926 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:04.739768982 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.740026951 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.740112066 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:04.740134001 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.754498005 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:04.783771992 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.783788919 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.783864975 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.783871889 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.783906937 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.783936024 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.783950090 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.786494017 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:04.788276911 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.788300037 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.788358927 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.788366079 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.788404942 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.791743040 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.791750908 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:04.792174101 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.792191029 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.792247057 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.792253971 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.792293072 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.839770079 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.873696089 CEST4434978472.38.248.147192.168.2.16
            May 22, 2024 17:09:04.873776913 CEST4434978472.38.248.147192.168.2.16
            May 22, 2024 17:09:04.873826981 CEST4434978472.38.248.147192.168.2.16
            May 22, 2024 17:09:04.873822927 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.873862028 CEST49784443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.873879910 CEST4434978472.38.248.147192.168.2.16
            May 22, 2024 17:09:04.873893976 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.873928070 CEST49784443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.873946905 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.873965979 CEST49783443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.873989105 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.874001026 CEST49783443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.874042034 CEST49783443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.875771999 CEST49784443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.875873089 CEST4434978472.38.248.147192.168.2.16
            May 22, 2024 17:09:04.875947952 CEST49784443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.887130976 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.887193918 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.887274981 CEST49783443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.887285948 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.887336016 CEST49783443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.887381077 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.887428045 CEST49783443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.889394045 CEST49783443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.889414072 CEST4434978372.38.248.147192.168.2.16
            May 22, 2024 17:09:04.909471035 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.909535885 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.909554005 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.909564018 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.909603119 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.909879923 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.909914017 CEST4434978272.38.248.147192.168.2.16
            May 22, 2024 17:09:04.909959078 CEST49782443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.911979914 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:04.912025928 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:04.912075996 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:04.912091017 CEST49785443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.912101030 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:04.912121058 CEST49785443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.912143946 CEST49785443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.912147999 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:04.912221909 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:04.912264109 CEST49785443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.913036108 CEST49785443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.913049936 CEST4434978572.38.248.147192.168.2.16
            May 22, 2024 17:09:04.964515924 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:04.964751959 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.964765072 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:04.966654062 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:04.966727972 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.966970921 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:04.967048883 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:04.967083931 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.014519930 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.015753984 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.015764952 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.063770056 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.101579905 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:05.101610899 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:05.101623058 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:05.101665020 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:05.101676941 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:05.101687908 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:05.101687908 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.101705074 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:05.101743937 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.101763010 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.110675097 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:05.110690117 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:05.110721111 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:05.110766888 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.110774040 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:05.110793114 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:05.110802889 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.110848904 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.110960007 CEST49786443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.110972881 CEST4434978672.38.248.147192.168.2.16
            May 22, 2024 17:09:05.123931885 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.123969078 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:05.124049902 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.124258041 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.124272108 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:05.135113955 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.135133028 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:05.135206938 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.135381937 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.135397911 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:05.135456085 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.135664940 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.135672092 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:05.135727882 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.135888100 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.135893106 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:05.136049032 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.136056900 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:05.136200905 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.136208057 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:05.142781019 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:05.142791033 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:05.142868996 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:05.143059015 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:05.143069983 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:05.340907097 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.340938091 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.340950012 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.340976000 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.341001987 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.341012955 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.341023922 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.341048002 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.341062069 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.341099977 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.400149107 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.400160074 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.400191069 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.400228024 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.400242090 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.400274038 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.400295973 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.426328897 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.426350117 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.426419973 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.426429987 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.426461935 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.426475048 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.452677011 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.452718019 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.452768087 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.452774048 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.452796936 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.452799082 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.452810049 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.452840090 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.452991962 CEST49787443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.453006983 CEST4434978772.38.248.147192.168.2.16
            May 22, 2024 17:09:05.807157040 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:05.807478905 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.807499886 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:05.808645010 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:05.809045076 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.809210062 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.809217930 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:05.809242964 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:05.823026896 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:05.823261976 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.823272943 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:05.826837063 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:05.826930046 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.827296019 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.827414989 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.827421904 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:05.827450037 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:05.863806009 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.880737066 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.880744934 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:05.909559965 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:05.909897089 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.909913063 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:05.913583040 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:05.913729906 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.914158106 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.914340019 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.914352894 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:05.919766903 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:05.920017004 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.920025110 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:05.921216965 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:05.921567917 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.921746016 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:05.921772957 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.926023960 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:05.926206112 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:05.926213980 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:05.927227020 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:05.927294016 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:05.927730083 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.928239107 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:05.928301096 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:05.928369999 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:05.928378105 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:05.958496094 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:05.959799051 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:05.959805012 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:05.966490030 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:05.975794077 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:05.975980043 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.007826090 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.074620008 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.074688911 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.074711084 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.074733019 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.074757099 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.074774027 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.074794054 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.074805975 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.074826956 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.074948072 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.074948072 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.074948072 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.080558062 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.080615997 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.080656052 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.080667019 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.080684900 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.080718040 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.083048105 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.107954025 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.108019114 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.108056068 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.108074903 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.108093977 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.108107090 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.108125925 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.108135939 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.108163118 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.108190060 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.108198881 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.108211994 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.108309031 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.108346939 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.108380079 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.108388901 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.108408928 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.108411074 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.108433008 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.108463049 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.108470917 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.108489990 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.126719952 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.126764059 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.126817942 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.126833916 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.126852989 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.126935959 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.126943111 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.126974106 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.127027035 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.127152920 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.127170086 CEST4434978872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.127178907 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.127214909 CEST49788443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.129415989 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.129453897 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.129530907 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.129757881 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.129774094 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.150749922 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.167527914 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.167591095 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.167610884 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.167629957 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.167644024 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.167654037 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.167679071 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.167691946 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.167716026 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.167733908 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.167743921 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.167757034 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.170663118 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.170737028 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.170763969 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.170769930 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.170797110 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.170811892 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.177786112 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.177839994 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.177859068 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.177865982 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.177896023 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.179716110 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.179760933 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.179794073 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.179799080 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.179820061 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.179837942 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.183465958 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.183504105 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.183552980 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.183553934 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.183576107 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.183585882 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.183605909 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.183607101 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.183629990 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.183650970 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.188390017 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.188441038 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.188483953 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.188489914 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.188519001 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.188538074 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.195843935 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.195892096 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.195926905 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.195935011 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.195959091 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.195979118 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.212057114 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.212080956 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.212089062 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.212110996 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.212120056 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.212124109 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.212157965 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.212163925 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.212188005 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.212213039 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.217292070 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.217300892 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.217329025 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.217376947 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.217381001 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.217397928 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.217415094 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.230782986 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.244733095 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.244755030 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.244795084 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.244854927 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.244860888 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.244914055 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.244914055 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.247581959 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.247623920 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.247657061 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.247661114 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.247687101 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.247723103 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.257858038 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.257900000 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.257949114 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.257955074 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.257981062 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.258008003 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.261605978 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.261677027 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.261696100 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.261706114 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.261739016 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.261759043 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.261795998 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.261976004 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.262028933 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.262037039 CEST4434979272.38.248.170192.168.2.16
            May 22, 2024 17:09:06.262047052 CEST49792443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.267335892 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.267350912 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.267447948 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.267456055 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.267501116 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.269644022 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.269656897 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.269733906 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.269740105 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.269787073 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.272139072 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.272152901 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.272214890 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.272222042 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.272264004 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.275908947 CEST49795443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.275935888 CEST4434979572.38.248.170192.168.2.16
            May 22, 2024 17:09:06.276000023 CEST49795443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.276180029 CEST49795443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.276190042 CEST4434979572.38.248.170192.168.2.16
            May 22, 2024 17:09:06.278558969 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.278574944 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.278635025 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.278640985 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.278682947 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.285547018 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.285562038 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.285656929 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.285665989 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.285722971 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.301563978 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.301585913 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.301657915 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.301665068 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.301718950 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.304605007 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.304620981 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.304687023 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.304692030 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.304742098 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.307228088 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.307240963 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.307301998 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.307306051 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.307348967 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.342011929 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.342029095 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.342135906 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.342142105 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.342184067 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.344827890 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.344844103 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.344913960 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.344918966 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.344958067 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.347208977 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.347225904 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.347297907 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.347302914 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.347361088 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.368958950 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.369025946 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.369046926 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.369054079 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.369102955 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.369537115 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.372359037 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.372428894 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.372448921 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.372500896 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.372577906 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.372648954 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.372654915 CEST4434978972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.372678041 CEST49789443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.375425100 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.375466108 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:06.375570059 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.375881910 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.375900030 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:06.383258104 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.383313894 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.383358002 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.383366108 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.383399963 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.383419037 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.386684895 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.386745930 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.386778116 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.386782885 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.386812925 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.386826992 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.388972998 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.389019012 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.389056921 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.389061928 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.389090061 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.389108896 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.393110991 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.393208981 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.393287897 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.393352032 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.393537045 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.393608093 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.395809889 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.395890951 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.396182060 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.396225929 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.396255016 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.396260023 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.396285057 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.396301031 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.398077011 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.398097992 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.398099899 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.398145914 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.398152113 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.398155928 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.398192883 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.398197889 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.398226976 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.398226976 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.398242950 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.400687933 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.400707006 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.400770903 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.400774002 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.400825024 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.402322054 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.402338028 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.402398109 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.402401924 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.402443886 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.404200077 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.404217958 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.404263973 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.404268026 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.404292107 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.404313087 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.491513968 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.491575956 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.491635084 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.491652012 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.491673946 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.491686106 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.491866112 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.491889000 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.491930008 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.491935015 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.491959095 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.491981983 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.492070913 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.492130041 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.492360115 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.492388964 CEST4434979172.38.248.147192.168.2.16
            May 22, 2024 17:09:06.492436886 CEST49791443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.494880915 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.494919062 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:06.494993925 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.495187044 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.495202065 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:06.495913982 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.495954990 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.495995045 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.496001959 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.496041059 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.496058941 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.496462107 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.496505976 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.496543884 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.496548891 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.496570110 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.496591091 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.497385979 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.497462034 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.497467041 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.497503042 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.497536898 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.497556925 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.498835087 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.498883963 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.498912096 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.498917103 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.498945951 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.498958111 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.504133940 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.504177094 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.504214048 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.504219055 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.504242897 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.504261971 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.506742001 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.506787062 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.506825924 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.506830931 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.506850004 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.506872892 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.507829905 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.507868052 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.507901907 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.507910013 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.507936001 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.507953882 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.587914944 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.587968111 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.588017941 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.588027954 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.588058949 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.588073015 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.595312119 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.595355988 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.595391035 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.595396042 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.595415115 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.595438004 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.597110033 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.597151041 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.597187996 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.597192049 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.597219944 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.597239017 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.600409985 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.600452900 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.600488901 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.600493908 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.600521088 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.600533009 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.600605011 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.600645065 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.600671053 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.600676060 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.600729942 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.602751017 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.602791071 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.602826118 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.602830887 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.602842093 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.602873087 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.604585886 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.604625940 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.604659081 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.604662895 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.604688883 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.604715109 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.607745886 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.607785940 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.607817888 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.607822895 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.607844114 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.607862949 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.692274094 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.692292929 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.692373991 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.692394018 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.692444086 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.696856976 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.696871996 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.696934938 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.696942091 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.696996927 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.698415041 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.698430061 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.698486090 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.698491096 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.698513985 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.698538065 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.700074911 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.700090885 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.700149059 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.700155020 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.700197935 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.701205969 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.701221943 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.701283932 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.701289892 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.701342106 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.702629089 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.702642918 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.702718019 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.702723980 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.702764988 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.703907013 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.703922987 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.703982115 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.703988075 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.704037905 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.706135988 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.706150055 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.706212997 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.706218958 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.706264973 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.716173887 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.716404915 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.716432095 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.717339039 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.717401028 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.717633963 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.717691898 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.717747927 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.717756987 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.771760941 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.789802074 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.789866924 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.789937973 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.789958954 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.789978027 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.790030003 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.791296959 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.791341066 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.791384935 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.791390896 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.791416883 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.791435957 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.792462111 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.792505026 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.792548895 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.792553902 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.792582989 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.792601109 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.794173956 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.794214010 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.794251919 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.794255972 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.794286013 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.794306040 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.795213938 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.795253992 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.795298100 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.795303106 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.795331001 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.795350075 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.796334982 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.796376944 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.796412945 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.796417952 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.796447992 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.796468019 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.797435999 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.797475100 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.797512054 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.797517061 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.797538042 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.797565937 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.798681021 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.798722982 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.798753977 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.798758984 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.798787117 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.798798084 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.827305079 CEST4434979572.38.248.170192.168.2.16
            May 22, 2024 17:09:06.827575922 CEST49795443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.827599049 CEST4434979572.38.248.170192.168.2.16
            May 22, 2024 17:09:06.828896046 CEST4434979572.38.248.170192.168.2.16
            May 22, 2024 17:09:06.829224110 CEST49795443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.829401970 CEST4434979572.38.248.170192.168.2.16
            May 22, 2024 17:09:06.829566002 CEST49795443192.168.2.1672.38.248.170
            May 22, 2024 17:09:06.874491930 CEST4434979572.38.248.170192.168.2.16
            May 22, 2024 17:09:06.884211063 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.884233952 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.884427071 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.884452105 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.884510994 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.886015892 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.886039019 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.886110067 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.886116982 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.886164904 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.887793064 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.887809038 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.887876034 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.887881994 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.887928963 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.888149977 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.888164997 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.888226032 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.888232946 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.888278008 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.892647982 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.892733097 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.892816067 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.892842054 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.893153906 CEST49790443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.893166065 CEST4434979072.38.248.147192.168.2.16
            May 22, 2024 17:09:06.896893978 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.896945000 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.897027969 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.899327040 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.899355888 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:06.902431011 CEST49799443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.902465105 CEST4434979972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.902537107 CEST49799443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.903002024 CEST49799443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.903018951 CEST4434979972.38.248.147192.168.2.16
            May 22, 2024 17:09:06.943557024 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:06.943974972 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.944010019 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:06.945115089 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:06.945403099 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.945519924 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.945580959 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:06.993767977 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.996237993 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.996258974 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.996265888 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.996325016 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.996335983 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.996366978 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.996395111 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.996429920 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:06.996447086 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.996447086 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.996447086 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:06.996476889 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.005250931 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:07.005301952 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:07.005328894 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.005337000 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:07.005347013 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:07.005364895 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.005392075 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.005567074 CEST49794443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.005582094 CEST4434979472.38.248.147192.168.2.16
            May 22, 2024 17:09:07.090923071 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.091257095 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.091289997 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.092197895 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.092268944 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.092578888 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.092641115 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.092780113 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.092791080 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.135827065 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.273176908 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.273225069 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.273233891 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.273241997 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.273279905 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.273329973 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.273346901 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.273360968 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.273379087 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.400335073 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.400365114 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.400490999 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.400521040 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.400566101 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.545131922 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.545156002 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.545289040 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.545316935 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.545352936 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.557835102 CEST4434979972.38.248.147192.168.2.16
            May 22, 2024 17:09:07.558178902 CEST49799443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.558213949 CEST4434979972.38.248.147192.168.2.16
            May 22, 2024 17:09:07.561824083 CEST4434979972.38.248.147192.168.2.16
            May 22, 2024 17:09:07.561914921 CEST49799443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.562225103 CEST49799443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.562294960 CEST4434979972.38.248.147192.168.2.16
            May 22, 2024 17:09:07.562371016 CEST49799443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.562381029 CEST4434979972.38.248.147192.168.2.16
            May 22, 2024 17:09:07.575218916 CEST4434979572.38.248.170192.168.2.16
            May 22, 2024 17:09:07.575403929 CEST4434979572.38.248.170192.168.2.16
            May 22, 2024 17:09:07.575484991 CEST49795443192.168.2.1672.38.248.170
            May 22, 2024 17:09:07.575644970 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:07.575678110 CEST49795443192.168.2.1672.38.248.170
            May 22, 2024 17:09:07.575692892 CEST4434979572.38.248.170192.168.2.16
            May 22, 2024 17:09:07.575725079 CEST49795443192.168.2.1672.38.248.170
            May 22, 2024 17:09:07.575737953 CEST49795443192.168.2.1672.38.248.170
            May 22, 2024 17:09:07.576116085 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.576139927 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:07.576478958 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:07.577189922 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.577255011 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:07.579885960 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.613538027 CEST49799443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.617456913 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.617521048 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.617542982 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.617580891 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.617657900 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.617680073 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.617691994 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.617773056 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.622515917 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:07.668931007 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.668956041 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.669107914 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.669178963 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.669244051 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.694169044 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.694243908 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.694302082 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.694325924 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.694363117 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.694385052 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.723226070 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.723279953 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.723488092 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.723526955 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.723664045 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.723664045 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.730348110 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.730377913 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.730469942 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.730494022 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.730545044 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.763358116 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.763384104 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.763478994 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.763535023 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.763526917 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.763609886 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.763662100 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.763662100 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.763662100 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.763688087 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.763727903 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.789022923 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.789038897 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.789283037 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.789356947 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.789519072 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.790756941 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.790777922 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.790853977 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.790869951 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.790930033 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.800570965 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.800585985 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.800682068 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.800702095 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.800852060 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.802678108 CEST4434979972.38.248.147192.168.2.16
            May 22, 2024 17:09:07.802902937 CEST4434979972.38.248.147192.168.2.16
            May 22, 2024 17:09:07.802964926 CEST49799443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.803353071 CEST49799443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.803380966 CEST4434979972.38.248.147192.168.2.16
            May 22, 2024 17:09:07.805650949 CEST49800443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.805684090 CEST4434980072.38.248.147192.168.2.16
            May 22, 2024 17:09:07.805764914 CEST49800443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.805906057 CEST49801443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.805912971 CEST4434980172.38.248.147192.168.2.16
            May 22, 2024 17:09:07.805963993 CEST49801443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.806119919 CEST49800443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.806132078 CEST4434980072.38.248.147192.168.2.16
            May 22, 2024 17:09:07.806260109 CEST49801443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.806269884 CEST4434980172.38.248.147192.168.2.16
            May 22, 2024 17:09:07.812400103 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.812413931 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.812500000 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.812516928 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.812573910 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.824992895 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.825009108 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.825097084 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.825114012 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.825325012 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.837465048 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.837479115 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.837577105 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.837595940 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.837748051 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.842035055 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.842088938 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.842147112 CEST49797443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.842169046 CEST4434979772.38.248.147192.168.2.16
            May 22, 2024 17:09:07.847345114 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.847369909 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.847450972 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.847466946 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.847529888 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.902664900 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.902686119 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.902915001 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.903008938 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.903081894 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.905653954 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.905735016 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.905762911 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.905792952 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.907618999 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.907618999 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.907670975 CEST4434979672.38.248.147192.168.2.16
            May 22, 2024 17:09:07.907746077 CEST49796443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.909162045 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:07.909183025 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:07.909264088 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.909295082 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:07.909349918 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:07.909384012 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.909408092 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.914386988 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:07.914407015 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:07.914499044 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:07.914515972 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:07.914573908 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.003438950 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.003467083 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.003566027 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.003597021 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.003751040 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.008282900 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.008307934 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.008348942 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.008356094 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.008382082 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.008402109 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.011771917 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.011795044 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.011852026 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.011858940 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.011894941 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.016047955 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.016068935 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.016124010 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.016129971 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.016171932 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.096966982 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.096992970 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.097104073 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.097141027 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.097192049 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.100841045 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.100861073 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.100938082 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.100955009 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.101005077 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.104104996 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.104124069 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.104195118 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.104207993 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.104248047 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.107162952 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.107182980 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.107239008 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.107247114 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.107283115 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.110503912 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.110522985 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.110589027 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.110599041 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.110635042 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.113234043 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.113254070 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.113321066 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.113339901 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.113385916 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.204091072 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.204117060 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.204215050 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.204250097 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.204293966 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.207012892 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.207031965 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.207108021 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.207117081 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.207156897 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.210128069 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.210144997 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.210216999 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.210225105 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.210264921 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.214864016 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.214880943 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.214937925 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.214948893 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.214976072 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.214996099 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.215270996 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.215286970 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.215339899 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.215347052 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.215389013 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.218204975 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.218223095 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.218286991 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.218293905 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.218332052 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.220593929 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.220611095 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.220684052 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.220695019 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.220741034 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.280008078 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.280035973 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.280258894 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.280291080 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.280333996 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.282135963 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.282155037 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.282216072 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.282222986 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.282262087 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.285625935 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.285643101 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.285722971 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.285728931 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.285772085 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.288248062 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.288265944 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.288321018 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.288328886 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.288367987 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.290936947 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.290952921 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.291022062 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.291028976 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.291064978 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.292532921 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.292548895 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.292601109 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.292608976 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.292654037 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.295125008 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.295140982 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.295202017 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.295209885 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.295245886 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.296705008 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.296721935 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.296771049 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.296777964 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.296811104 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.343027115 CEST4434980172.38.248.147192.168.2.16
            May 22, 2024 17:09:08.343642950 CEST49801443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.343655109 CEST4434980172.38.248.147192.168.2.16
            May 22, 2024 17:09:08.344113111 CEST4434980172.38.248.147192.168.2.16
            May 22, 2024 17:09:08.345784903 CEST49801443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.345846891 CEST4434980172.38.248.147192.168.2.16
            May 22, 2024 17:09:08.345938921 CEST49801443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.364165068 CEST4434980072.38.248.147192.168.2.16
            May 22, 2024 17:09:08.365439892 CEST49800443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.365446091 CEST4434980072.38.248.147192.168.2.16
            May 22, 2024 17:09:08.365822077 CEST4434980072.38.248.147192.168.2.16
            May 22, 2024 17:09:08.367680073 CEST49800443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.367744923 CEST4434980072.38.248.147192.168.2.16
            May 22, 2024 17:09:08.367868900 CEST49800443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.374206066 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.374231100 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.374320030 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.374336958 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.374377012 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.375983953 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.376002073 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.376048088 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.376055956 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.376089096 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.378084898 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.378103018 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.378161907 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.378169060 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.378211975 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.379878998 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.379898071 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.379950047 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.379956961 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.379985094 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.380002975 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.382311106 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.382328033 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.382395029 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.382400990 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.382432938 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.384001017 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.384021044 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.384073973 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.384079933 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.384119987 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.385706902 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.385724068 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.385763884 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.385770082 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.385863066 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.387406111 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.387425900 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.387478113 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.387485027 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.387518883 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.390492916 CEST4434980172.38.248.147192.168.2.16
            May 22, 2024 17:09:08.414490938 CEST4434980072.38.248.147192.168.2.16
            May 22, 2024 17:09:08.478267908 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.478293896 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.478363037 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.478373051 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.478406906 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.479198933 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.479216099 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.479274035 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.479279995 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.479321003 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.485366106 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.485385895 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.485449076 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.485457897 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.485492945 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.486690044 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.486716032 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.486747980 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.486757994 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.486780882 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.486800909 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.487494946 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.487519979 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.487572908 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.487581015 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.487617016 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.489644051 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.489660978 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.489757061 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.489764929 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.489804983 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.490669012 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.490688086 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.490768909 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.490776062 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.490823030 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.491714001 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.491731882 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.491784096 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.491790056 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.491835117 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.577368021 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.577394009 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.577507019 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.577538967 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.577670097 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.578077078 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.578094006 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.578131914 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.578140020 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.578165054 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.578186989 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.579145908 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.579169035 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.579235077 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.579245090 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.579277039 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.580941916 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.580959082 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.581032991 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.581053019 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.581090927 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.581902981 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.581917048 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.581964970 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.581971884 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.581996918 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.582015038 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.583091974 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.583108902 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.583152056 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.583158016 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.583184004 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.583199978 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.584101915 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.584119081 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.584167004 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.584173918 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.584204912 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.586055040 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.586081982 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.586127996 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.586148024 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.586165905 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.586180925 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.589490891 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.592259884 CEST4434980172.38.248.147192.168.2.16
            May 22, 2024 17:09:08.592475891 CEST4434980172.38.248.147192.168.2.16
            May 22, 2024 17:09:08.592535019 CEST49801443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.593244076 CEST49801443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.593259096 CEST4434980172.38.248.147192.168.2.16
            May 22, 2024 17:09:08.598761082 CEST4434980072.38.248.147192.168.2.16
            May 22, 2024 17:09:08.598849058 CEST4434980072.38.248.147192.168.2.16
            May 22, 2024 17:09:08.598898888 CEST49800443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.599375010 CEST49800443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.599380016 CEST4434980072.38.248.147192.168.2.16
            May 22, 2024 17:09:08.601763964 CEST49802443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.601784945 CEST4434980272.38.248.147192.168.2.16
            May 22, 2024 17:09:08.601861000 CEST49802443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.602083921 CEST49802443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.602094889 CEST4434980272.38.248.147192.168.2.16
            May 22, 2024 17:09:08.672470093 CEST44349738142.250.186.100192.168.2.16
            May 22, 2024 17:09:08.672614098 CEST44349738142.250.186.100192.168.2.16
            May 22, 2024 17:09:08.672736883 CEST49738443192.168.2.16142.250.186.100
            May 22, 2024 17:09:08.675179958 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.675251961 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.675288916 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.675307989 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.675353050 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.675353050 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.676433086 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.676482916 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.676513910 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.676522970 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.676541090 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.676558971 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.677385092 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.677436113 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.677460909 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.677467108 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.677510023 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.677516937 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.677599907 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.677648067 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.677656889 CEST4434979872.38.248.147192.168.2.16
            May 22, 2024 17:09:08.677678108 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.677679062 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.677711964 CEST49798443192.168.2.1672.38.248.147
            May 22, 2024 17:09:08.698667049 CEST49738443192.168.2.16142.250.186.100
            May 22, 2024 17:09:08.698689938 CEST44349738142.250.186.100192.168.2.16
            May 22, 2024 17:09:09.207227945 CEST4434980272.38.248.147192.168.2.16
            May 22, 2024 17:09:09.207655907 CEST49802443192.168.2.1672.38.248.147
            May 22, 2024 17:09:09.207668066 CEST4434980272.38.248.147192.168.2.16
            May 22, 2024 17:09:09.208996058 CEST4434980272.38.248.147192.168.2.16
            May 22, 2024 17:09:09.209310055 CEST49802443192.168.2.1672.38.248.147
            May 22, 2024 17:09:09.209383011 CEST4434980272.38.248.147192.168.2.16
            May 22, 2024 17:09:09.209439039 CEST49802443192.168.2.1672.38.248.147
            May 22, 2024 17:09:09.254498005 CEST4434980272.38.248.147192.168.2.16
            May 22, 2024 17:09:09.418499947 CEST4434980272.38.248.147192.168.2.16
            May 22, 2024 17:09:09.418591976 CEST4434980272.38.248.147192.168.2.16
            May 22, 2024 17:09:09.418656111 CEST49802443192.168.2.1672.38.248.147
            May 22, 2024 17:09:09.419380903 CEST49802443192.168.2.1672.38.248.147
            May 22, 2024 17:09:09.419401884 CEST4434980272.38.248.147192.168.2.16
            May 22, 2024 17:09:15.164491892 CEST49803443192.168.2.1672.38.248.147
            May 22, 2024 17:09:15.164516926 CEST4434980372.38.248.147192.168.2.16
            May 22, 2024 17:09:15.164609909 CEST49803443192.168.2.1672.38.248.147
            May 22, 2024 17:09:15.166783094 CEST49803443192.168.2.1672.38.248.147
            May 22, 2024 17:09:15.166794062 CEST4434980372.38.248.147192.168.2.16
            May 22, 2024 17:09:15.743400097 CEST4434980372.38.248.147192.168.2.16
            May 22, 2024 17:09:15.743809938 CEST49803443192.168.2.1672.38.248.147
            May 22, 2024 17:09:15.743822098 CEST4434980372.38.248.147192.168.2.16
            May 22, 2024 17:09:15.744199991 CEST4434980372.38.248.147192.168.2.16
            May 22, 2024 17:09:15.744580030 CEST49803443192.168.2.1672.38.248.147
            May 22, 2024 17:09:15.744646072 CEST4434980372.38.248.147192.168.2.16
            May 22, 2024 17:09:15.744746923 CEST49803443192.168.2.1672.38.248.147
            May 22, 2024 17:09:15.786498070 CEST4434980372.38.248.147192.168.2.16
            May 22, 2024 17:09:15.983062983 CEST4434980372.38.248.147192.168.2.16
            May 22, 2024 17:09:15.987823009 CEST4434980372.38.248.147192.168.2.16
            May 22, 2024 17:09:15.987967014 CEST49803443192.168.2.1672.38.248.147
            May 22, 2024 17:09:15.988224030 CEST49803443192.168.2.1672.38.248.147
            May 22, 2024 17:09:15.988241911 CEST4434980372.38.248.147192.168.2.16
            May 22, 2024 17:09:15.993653059 CEST49804443192.168.2.1672.38.248.147
            May 22, 2024 17:09:15.993696928 CEST4434980472.38.248.147192.168.2.16
            May 22, 2024 17:09:15.993837118 CEST49804443192.168.2.1672.38.248.147
            May 22, 2024 17:09:15.994034052 CEST49804443192.168.2.1672.38.248.147
            May 22, 2024 17:09:15.994045019 CEST4434980472.38.248.147192.168.2.16
            May 22, 2024 17:09:16.728133917 CEST4434980472.38.248.147192.168.2.16
            May 22, 2024 17:09:16.728574038 CEST49804443192.168.2.1672.38.248.147
            May 22, 2024 17:09:16.728629112 CEST4434980472.38.248.147192.168.2.16
            May 22, 2024 17:09:16.728997946 CEST4434980472.38.248.147192.168.2.16
            May 22, 2024 17:09:16.729305983 CEST49804443192.168.2.1672.38.248.147
            May 22, 2024 17:09:16.729379892 CEST4434980472.38.248.147192.168.2.16
            May 22, 2024 17:09:16.729428053 CEST49804443192.168.2.1672.38.248.147
            May 22, 2024 17:09:16.774513006 CEST4434980472.38.248.147192.168.2.16
            May 22, 2024 17:09:16.783910036 CEST49804443192.168.2.1672.38.248.147
            May 22, 2024 17:09:16.979738951 CEST4434980472.38.248.147192.168.2.16
            May 22, 2024 17:09:16.984602928 CEST4434980472.38.248.147192.168.2.16
            May 22, 2024 17:09:16.984774113 CEST49804443192.168.2.1672.38.248.147
            May 22, 2024 17:09:16.984889984 CEST49804443192.168.2.1672.38.248.147
            May 22, 2024 17:09:16.984909058 CEST4434980472.38.248.147192.168.2.16
            May 22, 2024 17:09:32.010035038 CEST4970080192.168.2.16192.229.221.95
            May 22, 2024 17:09:32.015597105 CEST8049700192.229.221.95192.168.2.16
            May 22, 2024 17:09:32.015728951 CEST4970080192.168.2.16192.229.221.95
            TimestampSource PortDest PortSource IPDest IP
            May 22, 2024 17:07:53.052103996 CEST4983253192.168.2.161.1.1.1
            May 22, 2024 17:07:53.052362919 CEST5223653192.168.2.161.1.1.1
            May 22, 2024 17:07:53.074685097 CEST53528411.1.1.1192.168.2.16
            May 22, 2024 17:07:53.134398937 CEST53508821.1.1.1192.168.2.16
            May 22, 2024 17:07:53.288201094 CEST53498321.1.1.1192.168.2.16
            May 22, 2024 17:07:53.329112053 CEST53522361.1.1.1192.168.2.16
            May 22, 2024 17:07:54.258785009 CEST53535651.1.1.1192.168.2.16
            May 22, 2024 17:07:54.444505930 CEST5185153192.168.2.161.1.1.1
            May 22, 2024 17:07:54.444711924 CEST5726953192.168.2.161.1.1.1
            May 22, 2024 17:07:54.705509901 CEST53572691.1.1.1192.168.2.16
            May 22, 2024 17:07:54.734939098 CEST53518511.1.1.1192.168.2.16
            May 22, 2024 17:07:57.906611919 CEST5933353192.168.2.161.1.1.1
            May 22, 2024 17:07:57.906846046 CEST5576653192.168.2.161.1.1.1
            May 22, 2024 17:07:57.914952040 CEST53593331.1.1.1192.168.2.16
            May 22, 2024 17:07:57.920623064 CEST53557661.1.1.1192.168.2.16
            May 22, 2024 17:08:11.284481049 CEST53620411.1.1.1192.168.2.16
            May 22, 2024 17:08:30.304012060 CEST53529331.1.1.1192.168.2.16
            May 22, 2024 17:08:53.079893112 CEST53625801.1.1.1192.168.2.16
            May 22, 2024 17:08:53.163077116 CEST53578421.1.1.1192.168.2.16
            May 22, 2024 17:08:56.802824974 CEST53613811.1.1.1192.168.2.16
            May 22, 2024 17:08:56.835064888 CEST138138192.168.2.16192.168.2.255
            May 22, 2024 17:08:57.830579042 CEST53540981.1.1.1192.168.2.16
            May 22, 2024 17:09:05.113753080 CEST5313653192.168.2.161.1.1.1
            May 22, 2024 17:09:05.113902092 CEST5286353192.168.2.161.1.1.1
            May 22, 2024 17:09:05.142220974 CEST53528631.1.1.1192.168.2.16
            May 22, 2024 17:09:05.142265081 CEST53531361.1.1.1192.168.2.16
            May 22, 2024 17:09:05.172296047 CEST53549221.1.1.1192.168.2.16
            May 22, 2024 17:09:21.035448074 CEST53596831.1.1.1192.168.2.16
            TimestampSource IPDest IPChecksumCodeType
            May 22, 2024 17:09:22.916646957 CEST192.168.2.161.1.1.1c23f(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            May 22, 2024 17:07:53.052103996 CEST192.168.2.161.1.1.10x9ab4Standard query (0)wearcheck.oilanalysis.netA (IP address)IN (0x0001)false
            May 22, 2024 17:07:53.052362919 CEST192.168.2.161.1.1.10xdfcdStandard query (0)wearcheck.oilanalysis.net65IN (0x0001)false
            May 22, 2024 17:07:54.444505930 CEST192.168.2.161.1.1.10xa39cStandard query (0)wearcheck.oilanalysis.netA (IP address)IN (0x0001)false
            May 22, 2024 17:07:54.444711924 CEST192.168.2.161.1.1.10x282cStandard query (0)wearcheck.oilanalysis.net65IN (0x0001)false
            May 22, 2024 17:07:57.906611919 CEST192.168.2.161.1.1.10x3407Standard query (0)www.google.comA (IP address)IN (0x0001)false
            May 22, 2024 17:07:57.906846046 CEST192.168.2.161.1.1.10x6682Standard query (0)www.google.com65IN (0x0001)false
            May 22, 2024 17:09:05.113753080 CEST192.168.2.161.1.1.10xd20fStandard query (0)www.lubrigard.comA (IP address)IN (0x0001)false
            May 22, 2024 17:09:05.113902092 CEST192.168.2.161.1.1.10x289cStandard query (0)www.lubrigard.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            May 22, 2024 17:07:53.288201094 CEST1.1.1.1192.168.2.160x9ab4No error (0)wearcheck.oilanalysis.net72.38.248.147A (IP address)IN (0x0001)false
            May 22, 2024 17:07:54.734939098 CEST1.1.1.1192.168.2.160xa39cNo error (0)wearcheck.oilanalysis.net72.38.248.147A (IP address)IN (0x0001)false
            May 22, 2024 17:07:57.914952040 CEST1.1.1.1192.168.2.160x3407No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
            May 22, 2024 17:07:57.920623064 CEST1.1.1.1192.168.2.160x6682No error (0)www.google.com65IN (0x0001)false
            May 22, 2024 17:09:05.142220974 CEST1.1.1.1192.168.2.160x289cNo error (0)www.lubrigard.comlubrigard.comCNAME (Canonical name)IN (0x0001)false
            May 22, 2024 17:09:05.142265081 CEST1.1.1.1192.168.2.160xd20fNo error (0)www.lubrigard.comlubrigard.comCNAME (Canonical name)IN (0x0001)false
            May 22, 2024 17:09:05.142265081 CEST1.1.1.1192.168.2.160xd20fNo error (0)lubrigard.com72.38.248.170A (IP address)IN (0x0001)false
            • wearcheck.oilanalysis.net
            • https:
              • www.lubrigard.com
            • fs.microsoft.com
            • slscr.update.microsoft.com
            • www.google.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.164970672.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:07:54 UTC703OUTGET /v2.3/sites/wearcheck/logo_login.png HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-22 15:07:54 UTC370INHTTP/1.1 200 OK
            Content-Type: image/png
            Last-Modified: Fri, 04 Mar 2016 16:34:32 GMT
            Accept-Ranges: bytes
            ETag: "c28d2dbb3376d11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:07:53 GMT
            Connection: close
            Content-Length: 32178
            2024-05-22 15:07:54 UTC16014INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 4b 08 06 00 00 00 35 7c c8 e8 00 00 00 09 70 48 59 73 00 00 0f 61 00 00 0f 61 01 a8 3f a7 69 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
            Data Ascii: PNGIHDRK5|pHYsaa?iOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
            2024-05-22 15:07:54 UTC16164INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.164970772.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:07:54 UTC641OUTGET /favicon.ico HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.png
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-22 15:07:54 UTC372INHTTP/1.1 200 OK
            Content-Type: image/x-icon
            Last-Modified: Tue, 10 Sep 2019 15:47:50 GMT
            Accept-Ranges: bytes
            ETag: "b8efcd19ef67d51:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:07:53 GMT
            Connection: close
            Content-Length: 1406
            2024-05-22 15:07:54 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 08 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 01 00 00 00 00 00 00 d1 d1 ff 00 f4 f4 f4 00 ef ef ef 00 e0 e0 ea 00 c6 c6 f9 00 56 56 ff 00 db db de 00 91 91 ff 00 6d 6d ff 00 74 74 ff 00 cf cf d6 00 c8 c8 d2 00 bd bd d8 00 c0 c0 ca 00 ba ba c8 00 bd bd c0 00 ae ae c6 00 b2 b5 b9 00 a6 a6 be 00 a6 a6 b4 00 9d 9d b8 00 3d 3d e7 00 a2 a2 a9 00 95 95 ad 00 98 98 a2 00 90 90 a4 00 68 68 b6 00 4f 4f bf 00 90 90 9a 00 88 88 9c 00 8d 8d 90 00 80 83 94 00 7c 7f 94 00 7e 7e 88 00 78 78 8c 00 76 76 84 00 6c 6c 84 00 77 77 77 00 49 49 8d 00 6e 6e 71 00 6d 6d 70 00 3c 3c 8a 00 5e 5e 6c 00 59 59 6a 00 5a 5a 61 00 51 51 5f 00 50 50 57 00 4d 4d 50 00 42
            Data Ascii: h( VVmmtt==hhOO|~~xxvvllwwwIInnqmmp<<^^lYYjZZaQQ_PPWMMPB


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.164971172.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:07:55 UTC360OUTGET /favicon.ico HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-22 15:07:55 UTC372INHTTP/1.1 200 OK
            Content-Type: image/x-icon
            Last-Modified: Tue, 10 Sep 2019 15:47:50 GMT
            Accept-Ranges: bytes
            ETag: "b8efcd19ef67d51:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:07:54 GMT
            Connection: close
            Content-Length: 1406
            2024-05-22 15:07:55 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 08 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 01 00 00 00 00 00 00 d1 d1 ff 00 f4 f4 f4 00 ef ef ef 00 e0 e0 ea 00 c6 c6 f9 00 56 56 ff 00 db db de 00 91 91 ff 00 6d 6d ff 00 74 74 ff 00 cf cf d6 00 c8 c8 d2 00 bd bd d8 00 c0 c0 ca 00 ba ba c8 00 bd bd c0 00 ae ae c6 00 b2 b5 b9 00 a6 a6 be 00 a6 a6 b4 00 9d 9d b8 00 3d 3d e7 00 a2 a2 a9 00 95 95 ad 00 98 98 a2 00 90 90 a4 00 68 68 b6 00 4f 4f bf 00 90 90 9a 00 88 88 9c 00 8d 8d 90 00 80 83 94 00 7c 7f 94 00 7e 7e 88 00 78 78 8c 00 76 76 84 00 6c 6c 84 00 77 77 77 00 49 49 8d 00 6e 6e 71 00 6d 6d 70 00 3c 3c 8a 00 5e 5e 6c 00 59 59 6a 00 5a 5a 61 00 51 51 5f 00 50 50 57 00 4d 4d 50 00 42
            Data Ascii: h( VVmmtt==hhOO|~~xxvvllwwwIInnqmmp<<^^lYYjZZaQQ_PPWMMPB


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.1649714184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-05-22 15:07:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-22 15:07:59 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=90089
            Date: Wed, 22 May 2024 15:07:59 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.1649715184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-22 15:08:01 UTC514INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=90118
            Date: Wed, 22 May 2024 15:08:01 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-05-22 15:08:01 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.164971620.12.23.50443
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:04 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PH4+grppD5V9gL9&MD=AnxcTKUs HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-05-22 15:08:04 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: 2746437b-85c9-47cf-8c7b-a3d5117f8618
            MS-RequestId: b90ba637-8e46-414a-8e09-ba8e175b2f5d
            MS-CV: QWP6HFv5WUilP0n4.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Wed, 22 May 2024 15:08:04 GMT
            Connection: close
            Content-Length: 24490
            2024-05-22 15:08:04 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-05-22 15:08:05 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.1649717142.250.186.1004435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:20 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
            Host: www.google.com
            Connection: keep-alive
            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: empty
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-22 15:08:20 UTC1191INHTTP/1.1 200 OK
            Date: Wed, 22 May 2024 15:08:20 GMT
            Pragma: no-cache
            Expires: -1
            Cache-Control: no-cache, must-revalidate
            Content-Type: text/javascript; charset=UTF-8
            Strict-Transport-Security: max-age=31536000
            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-oLcT4P7DJaG0kZhlVJ0osg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
            Accept-CH: Sec-CH-UA-Platform
            Accept-CH: Sec-CH-UA-Platform-Version
            Accept-CH: Sec-CH-UA-Full-Version
            Accept-CH: Sec-CH-UA-Arch
            Accept-CH: Sec-CH-UA-Model
            Accept-CH: Sec-CH-UA-Bitness
            Accept-CH: Sec-CH-UA-Full-Version-List
            Accept-CH: Sec-CH-UA-WoW64
            Permissions-Policy: unload=()
            Content-Disposition: attachment; filename="f.txt"
            Server: gws
            X-XSS-Protection: 0
            X-Frame-Options: SAMEORIGIN
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Accept-Ranges: none
            Vary: Accept-Encoding
            Connection: close
            Transfer-Encoding: chunked
            2024-05-22 15:08:20 UTC199INData Raw: 33 31 32 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 64 65 73 74 69 6e 79 20 61 72 63 68 69 65 20 64 72 65 61 6d 69 6e 67 20 63 69 74 79 22 2c 22 65 6c 64 65 6e 20 72 69 6e 67 20 73 68 61 64 6f 77 20 73 74 6f 72 79 20 74 72 61 69 6c 65 72 22 2c 22 6e 65 73 74 6c 65 20 66 72 6f 7a 65 6e 20 66 6f 6f 64 20 6f 7a 65 6d 70 69 63 22 2c 22 70 6c 61 6e 65 74 73 20 61 6c 69 67 6e 6d 65 6e 74 22 2c 22 73 65 63 20 62 61 73 65 62 61 6c 6c 20 74 6f 75 72 6e 61 6d 65 6e 74 20 62 72 61 63 6b 65 74 22 2c 22 79 75 6d 61 20 63 6f 6c 6f 72 61 64 6f 20 68 61 69 6c 20 73 74 6f 72 6d 22 2c 22 77 77 65 20 72 61 77 20
            Data Ascii: 312)]}'["",["destiny archie dreaming city","elden ring shadow story trailer","nestle frozen food ozempic","planets alignment","sec baseball tournament bracket","yuma colorado hail storm","wwe raw
            2024-05-22 15:08:20 UTC594INData Raw: 72 65 73 75 6c 74 73 22 2c 22 72 65 64 20 6c 6f 62 73 74 65 72 20 72 65 73 74 61 75 72 61 6e 74 73 20 63 6c 6f 73 69 6e 67 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30
            Data Ascii: results","red lobster restaurants closing"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10
            2024-05-22 15:08:20 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.164971972.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:29 UTC682OUTGET /v2.3/login.png HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-22 15:08:29 UTC320INHTTP/1.1 404 Not Found
            Cache-Control: private
            Content-Type: text/html; charset=utf-8
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:29 GMT
            Connection: close
            Content-Length: 4886
            2024-05-22 15:08:29 UTC4886INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 31 30 2e 30 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a
            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"> <html xmlns="http://www.w3.org/1999/xhtml"> <head> <title>IIS 10.0 Detailed Error - 404.0 - Not Found</title> <style type="text/css"> ...


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.1649720142.250.186.1004435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:37 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
            Host: www.google.com
            Connection: keep-alive
            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: empty
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-22 15:08:38 UTC1283INHTTP/1.1 200 OK
            Date: Wed, 22 May 2024 15:08:38 GMT
            Pragma: no-cache
            Expires: -1
            Cache-Control: no-cache, must-revalidate
            Content-Type: text/javascript; charset=UTF-8
            Strict-Transport-Security: max-age=31536000
            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-N38urHkRtmqO2G2HoF0kcw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
            Accept-CH: Sec-CH-Viewport-Width
            Accept-CH: Sec-CH-Viewport-Height
            Accept-CH: Sec-CH-DPR
            Accept-CH: Sec-CH-UA-Platform
            Accept-CH: Sec-CH-UA-Platform-Version
            Accept-CH: Sec-CH-UA-Full-Version
            Accept-CH: Sec-CH-UA-Arch
            Accept-CH: Sec-CH-UA-Model
            Accept-CH: Sec-CH-UA-Bitness
            Accept-CH: Sec-CH-UA-Full-Version-List
            Accept-CH: Sec-CH-UA-WoW64
            Permissions-Policy: unload=()
            Content-Disposition: attachment; filename="f.txt"
            Server: gws
            X-XSS-Protection: 0
            X-Frame-Options: SAMEORIGIN
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Accept-Ranges: none
            Vary: Accept-Encoding
            Connection: close
            Transfer-Encoding: chunked
            2024-05-22 15:08:38 UTC107INData Raw: 61 34 33 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 74 20 6c 6f 75 69 73 20 63 61 72 64 69 6e 61 6c 73 20 62 61 6c 74 69 6d 6f 72 65 20 6f 72 69 6f 6c 65 73 22 2c 22 62 69 67 20 70 6c 75 73 20 6e 79 74 20 63 72 6f 73 73 77 6f 72 64 20 63 6c 75 65 22 2c 22 6d 6f 72 74 67 61 67 65 20 69 6e 74 65 72 65 73 74 20 72 61 74 65
            Data Ascii: a43)]}'["",["st louis cardinals baltimore orioles","big plus nyt crossword clue","mortgage interest rate
            2024-05-22 15:08:38 UTC1390INData Raw: 73 22 2c 22 62 6c 65 61 63 68 20 62 6c 6f 6e 64 65 20 62 61 64 20 62 75 69 6c 74 20 6d 65 6d 65 22 2c 22 77 69 6e 64 6f 77 73 20 63 6f 70 69 6c 6f 74 20 70 63 73 22 2c 22 63 65 6e 74 65 72 70 6f 69 6e 74 20 65 6e 65 72 67 79 20 70 6f 77 65 72 20 6f 75 74 61 67 65 73 22 2c 22 70 6c 61 6e 65 74 73 20 61 6c 69 67 6e 6d 65 6e 74 22 2c 22 66 69 73 68 20 6f 69 6c 20 73 75 70 70 6c 65 6d 65 6e 74 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63
            Data Ascii: s","bleach blonde bad built meme","windows copilot pcs","centerpoint energy power outages","planets alignment","fish oil supplements"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmc
            2024-05-22 15:08:38 UTC1137INData Raw: 55 35 65 56 4e 72 52 6b 78 76 4d 57 38 32 59 32 6c 51 64 32 45 33 53 55 6f 32 52 46 64 57 62 45 4e 59 54 6e 67 31 64 55 55 30 63 55 35 75 61 57 4e 6e 55 57 35 56 56 54 6b 34 5a 58 52 53 61 6c 46 31 59 30 46 7a 64 32 38 30 4e 55 67 78 63 58 42 59 61 55 39 35 54 47 38 79 63 6c 42 44 55 57 78 59 54 54 68 72 51 57 52 43 4d 55 70 77 62 6c 6c 75 55 32 31 4b 63 6d 5a 6d 5a 47 52 58 5a 6c 4a 33 4e 56 56 55 4d 7a 5a 57 64 45 70 6e 54 47 35 53 57 46 64 75 62 47 68 4c 4d 57 35 4c 56 6d 64 61 65 47 70 73 4b 31 4a 58 5a 6d 74 32 56 58 49 78 52 6c 5a 49 63 6a 42 51 54 54 5a 58 4e 54 4a 50 4e 45 35 6a 57 6c 68 46 65 56 4e 54 63 45 70 35 55 47 34 79 63 46 67 30 62 58 5a 71 4f 45 4e 54 4d 48 70 47 57 6d 46 58 62 30 46 4d 56 31 68 4e 4b 33 64 49 65 48 70 79 63 6b 52 75 55
            Data Ascii: U5eVNrRkxvMW82Y2lQd2E3SUo2RFdWbENYTng1dUU0cU5uaWNnUW5VVTk4ZXRSalF1Y0Fzd280NUgxcXBYaU95TG8yclBDUWxYTThrQWRCMUpwblluU21KcmZmZGRXZlJ3NVVUMzZWdEpnTG5SWFdubGhLMW5LVmdaeGpsK1JXZmt2VXIxRlZIcjBQTTZXNTJPNE5jWlhFeVNTcEp5UG4ycFg0bXZqOENTMHpGWmFXb0FMV1hNK3dIeHpyckRuU
            2024-05-22 15:08:38 UTC88INData Raw: 35 32 0d 0a 45 74 57 62 6d 52 51 55 56 56 57 51 33 51 32 4b 30 4e 51 54 32 74 50 54 33 46 50 63 46 64 4f 5a 31 5a 6b 59 31 55 78 51 33 4d 78 51 6b 35 44 62 57 35 53 52 30 78 42 56 48 42 35 52 57 6c 6d 4c 7a 6c 72 50 54 6f 55 5a 6d 6c 7a 61 43 42 76 61 57 77 0d 0a
            Data Ascii: 52EtWbmRQUVVWQ3Q2K0NQT2tPT3FPcFdOZ1ZkY1UxQ3MxQk5DbW5SR0xBVHB5RWlmLzlrPToUZmlzaCBvaWw
            2024-05-22 15:08:38 UTC437INData Raw: 31 61 65 0d 0a 67 63 33 56 77 63 47 78 6c 62 57 56 75 64 48 4e 4b 42 79 4d 34 59 54 63 31 4d 7a 5a 53 51 32 64 7a 58 33 4e 7a 63 44 31 6c 53 6e 70 71 4e 48 52 55 55 44 46 55 59 33 64 79 61 6c 4a 4a 56 48 70 4b 5a 32 52 48 52 48 64 46 61 32 35 4d 54 45 30 31 55 58 6c 4e 58 30 31 56 55 32 64 31 54 46 4e 71 53 56 4e 6a 4d 55 35 36 55 33 4e 77 51 6d 64 44 4d 6e 6c 6e 64 48 68 77 44 77 5c 75 30 30 33 64 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 37 2c 31 32 35 36 2c 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 2c 31 34 33
            Data Ascii: 1aegc3VwcGxlbWVudHNKByM4YTc1MzZSQ2dzX3NzcD1lSnpqNHRUUDFUY3dyalJJVHpKZ2RHRHdFa25MTE01UXlNX01VU2d1TFNqSVNjMU56U3NwQmdDMnlndHhwDw\u003d\u003d","zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143
            2024-05-22 15:08:38 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.164972120.12.23.50443
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:42 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PH4+grppD5V9gL9&MD=AnxcTKUs HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-05-22 15:08:42 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_1440"
            MS-CorrelationId: e0527fc2-444c-475b-b80a-d665bbcfbe5d
            MS-RequestId: 1d914434-046f-4059-bf7a-af55e05bae20
            MS-CV: /Vwvvdwrq02vVqsl.0
            X-Microsoft-SLSClientCache: 1440
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Wed, 22 May 2024 15:08:41 GMT
            Connection: close
            Content-Length: 25457
            2024-05-22 15:08:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
            Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
            2024-05-22 15:08:42 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
            Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            10192.168.2.164971872.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:42 UTC682OUTGET /v2.3/login.phg HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-22 15:08:42 UTC320INHTTP/1.1 404 Not Found
            Cache-Control: private
            Content-Type: text/html; charset=utf-8
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:41 GMT
            Connection: close
            Content-Length: 4886
            2024-05-22 15:08:42 UTC4886INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 31 30 2e 30 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a
            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"> <html xmlns="http://www.w3.org/1999/xhtml"> <head> <title>IIS 10.0 Detailed Error - 404.0 - Not Found</title> <style type="text/css"> ...


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.1649724142.250.186.1004435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:54 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
            Host: www.google.com
            Connection: keep-alive
            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: empty
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-22 15:08:55 UTC1191INHTTP/1.1 200 OK
            Date: Wed, 22 May 2024 15:08:54 GMT
            Pragma: no-cache
            Expires: -1
            Cache-Control: no-cache, must-revalidate
            Content-Type: text/javascript; charset=UTF-8
            Strict-Transport-Security: max-age=31536000
            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-IQhS_VEg-zMCA8Pj8RSGpA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
            Accept-CH: Sec-CH-UA-Platform
            Accept-CH: Sec-CH-UA-Platform-Version
            Accept-CH: Sec-CH-UA-Full-Version
            Accept-CH: Sec-CH-UA-Arch
            Accept-CH: Sec-CH-UA-Model
            Accept-CH: Sec-CH-UA-Bitness
            Accept-CH: Sec-CH-UA-Full-Version-List
            Accept-CH: Sec-CH-UA-WoW64
            Permissions-Policy: unload=()
            Content-Disposition: attachment; filename="f.txt"
            Server: gws
            X-XSS-Protection: 0
            X-Frame-Options: SAMEORIGIN
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Accept-Ranges: none
            Vary: Accept-Encoding
            Connection: close
            Transfer-Encoding: chunked
            2024-05-22 15:08:55 UTC199INData Raw: 39 30 38 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 62 65 73 74 20 61 6c 62 75 6d 73 22 2c 22 72 79 61 6e 20 6d 63 64 6f 6e 61 67 68 20 74 61 6d 70 61 20 62 61 79 20 6c 69 67 68 74 6e 69 6e 67 22 2c 22 6d 69 73 73 69 6e 67 20 64 61 72 74 6d 6f 75 74 68 20 73 74 75 64 65 6e 74 20 66 6f 75 6e 64 20 64 65 61 64 22 2c 22 72 65 64 20 6c 6f 62 73 74 65 72 20 72 65 73 74 61 75 72 61 6e 74 73 20 63 6c 6f 73 69 6e 67 22 2c 22 6e 79 74 20 73 74 72 61 6e 64 73 20 68 69 6e 74 73 22 2c 22 79 75 6d 61 20 63 6f 6c 6f 72 61 64 6f 20 68 61 69 6c 20 73 74 6f 72 6d 22 2c 22 64 6f 6f 6d 73 64 61 79 20 67 6c 61 63
            Data Ascii: 908)]}'["",["best albums","ryan mcdonagh tampa bay lightning","missing dartmouth student found dead","red lobster restaurants closing","nyt strands hints","yuma colorado hail storm","doomsday glac
            2024-05-22 15:08:55 UTC1390INData Raw: 69 65 72 20 61 6e 74 61 72 63 74 69 63 61 22 2c 22 6d 6f 64 65 72 6e 20 68 6f 72 69 7a 6f 6e 73 20 33 20 65 6c 64 72 61 7a 69 20 73 70 6f 69 6c 65 72 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67
            Data Ascii: ier antarctica","modern horizons 3 eldrazi spoilers"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"Cg
            2024-05-22 15:08:55 UTC730INData Raw: 55 35 51 4d 6a 6c 6a 53 56 64 42 65 57 6b 7a 54 6e 42 72 52 31 4e 6a 57 6a 46 68 65 56 42 46 59 33 5a 57 51 6d 4e 58 61 55 68 35 64 56 4e 45 64 57 38 72 4f 58 5a 4d 52 54 4d 77 53 48 55 30 4d 46 70 6b 57 44 56 4f 53 32 31 69 56 6c 5a 4b 55 56 46 35 56 48 42 47 53 54 4a 6e 51 54 5a 71 62 7a 6c 55 4c 30 46 49 61 6c 4e 77 63 6d 4a 69 52 56 5a 74 61 6a 42 73 54 46 56 52 62 33 4a 50 62 6b 78 70 61 32 4e 4c 51 55 52 6a 57 48 51 32 5a 43 39 55 51 58 56 4e 62 6d 64 50 56 56 46 79 51 58 70 4e 65 6a 67 77 61 58 68 7a 51 57 51 35 61 47 6c 50 61 32 6c 35 61 7a 49 78 57 6c 70 77 59 58 5a 54 63 47 35 75 63 33 70 4c 64 30 46 68 64 7a 4a 4b 4e 6b 68 44 62 47 55 30 4e 6c 42 68 54 6b 39 49 59 30 35 77 53 7a 41 77 55 6e 5a 4e 56 33 42 42 56 7a 42 72 61 30 4d 35 65 47 67 78
            Data Ascii: U5QMjljSVdBeWkzTnBrR1NjWjFheVBFY3ZWQmNXaUh5dVNEdW8rOXZMRTMwSHU0MFpkWDVOS21iVlZKUVF5VHBGSTJnQTZqbzlUL0FIalNwcmJiRVZtajBsTFVRb3JPbkxpa2NLQURjWHQ2ZC9UQXVNbmdPVVFyQXpNejgwaXhzQWQ5aGlPa2l5azIxWlpwYXZTcG5uc3pLd0FhdzJKNkhDbGU0NlBhTk9IY05wSzAwUnZNV3BBVzBra0M5eGgx
            2024-05-22 15:08:55 UTC1390INData Raw: 62 30 62 0d 0a 7a 5a 54 59 30 35 56 53 58 67 34 4d 7a 6c 51 64 55 5a 77 64 47 4e 58 55 45 78 79 4f 57 68 36 63 6e 56 44 53 57 4e 35 4e 56 55 78 57 47 30 78 55 57 73 76 57 6a 4a 73 61 32 78 6c 4d 79 39 72 54 54 64 49 59 53 73 76 56 44 52 45 5a 6b 5a 4b 4e 6c 56 61 4e 56 6b 7a 56 44 64 53 53 30 56 6b 63 56 64 45 61 55 78 6e 62 33 4a 74 63 30 35 4f 57 44 45 77 4f 56 70 52 56 47 70 59 65 6b 5a 59 55 58 70 6f 5a 6a 4a 7a 64 30 68 54 4f 58 55 35 65 6a 68 45 57 6c 68 6a 54 47 52 72 59 6b 52 30 52 33 70 71 61 57 78 68 4f 58 63 76 62 47 5a 45 4f 55 5a 53 4d 44 56 54 56 30 35 31 56 33 56 34 56 58 6c 4e 55 30 59 33 52 48 49 79 52 6e 5a 6d 59 6b 64 73 53 6b 70 5a 54 58 4d 35 55 32 4d 31 54 31 56 75 61 31 68 7a 4e 7a 52 49 56 56 4e 4f 54 6c 51 77 53 33 6c 47 64 6b 46
            Data Ascii: b0bzZTY05VSXg4MzlQdUZwdGNXUExyOWh6cnVDSWN5NVUxWG0xUWsvWjJsa2xlMy9rTTdIYSsvVDREZkZKNlVaNVkzVDdSS0VkcVdEaUxnb3Jtc05OWDEwOVpRVGpYekZYUXpoZjJzd0hTOXU5ejhEWlhjTGRrYkR0R3pqaWxhOXcvbGZEOUZSMDVTV051V3V4VXlNU0Y3RHIyRnZmYkdsSkpZTXM5U2M1T1Vua1hzNzRIVVNOTlQwS3lGdkF
            2024-05-22 15:08:55 UTC1390INData Raw: 74 48 56 7a 55 32 5a 47 64 77 4d 30 6f 76 59 32 4a 6b 59 30 49 34 61 48 4e 4b 53 6a 46 47 4f 47 6c 6f 62 69 74 6b 56 6c 5a 4d 64 32 56 4c 59 58 6f 76 4e 56 52 4d 56 58 41 31 63 57 6c 54 63 6a 68 54 5a 33 59 30 55 30 35 70 56 30 35 70 4e 44 4d 32 5a 58 56 4b 53 31 4e 70 4e 32 5a 4a 54 44 42 61 56 47 5a 45 4d 55 56 71 55 48 56 4c 63 7a 63 30 61 48 6c 70 62 32 39 77 59 33 68 46 65 57 39 78 65 57 68 4c 56 32 74 44 4d 6b 73 33 4c 33 46 32 63 55 63 78 4b 7a 4a 4c 55 7a 46 4a 55 7a 56 53 5a 6e 46 4f 5a 6c 6c 6b 55 30 31 59 53 31 55 30 4e 44 5a 59 61 31 64 4a 63 57 31 6c 55 6a 45 31 4d 44 42 72 61 55 74 71 59 57 52 55 57 48 52 6a 5a 6a 68 34 62 47 74 72 59 54 6c 47 5a 6d 78 32 4d 47 5a 7a 54 32 31 61 56 57 74 75 52 55 35 6a 57 44 52 6c 62 7a 42 72 51 32 39 57 62
            Data Ascii: tHVzU2ZGdwM0ovY2JkY0I4aHNKSjFGOGlobitkVlZMd2VLYXovNVRMVXA1cWlTcjhTZ3Y0U05pV05pNDM2ZXVKS1NpN2ZJTDBaVGZEMUVqUHVLczc0aHlpb29wY3hFeW9xeWhLV2tDMks3L3F2cUcxKzJLUzFJUzVSZnFOZllkU01YS1U0NDZYa1dJcW1lUjE1MDBraUtqYWRUWHRjZjh4bGtrYTlGZmx2MGZzT21aVWtuRU5jWDRlbzBrQ29Wb
            2024-05-22 15:08:55 UTC54INData Raw: 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
            Data Ascii: ","ENTITY","QUERY"],"google:verbatimrelevance":851}]
            2024-05-22 15:08:55 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            12192.168.2.164972272.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:56 UTC682OUTGET /v2.3/login.php HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-22 15:08:56 UTC484INHTTP/1.1 200 OK
            Cache-Control: no-store, no-cache, must-revalidate
            Pragma: no-cache
            Content-Type: text/html; charset=UTF-8
            Expires: Thu, 19 Nov 1981 08:52:00 GMT
            Server: Microsoft-IIS/10.0
            X-Powered-By: PHP/7.1.25
            Set-Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; path=/
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:55 GMT
            Connection: close
            Content-Length: 52895
            2024-05-22 15:08:56 UTC15900INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 09 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 69 65 38 20 6e 6f 2d 6a 73 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 09 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 69 65 39 20 6e 6f 2d 6a 73 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 09 3c 21 2d 2d 5b 69 66 20 21 49 45 5d 3e 3c 21 2d 2d 3e 0d 0a 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 09 09 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 09 09 3c 21 2d 2d 20 42 45 47 49 4e 20 48 45 41 44 20 2d 2d 3e 09 0d 0a 09 09 3c 68 65 61 64 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 63 68 61 72 73
            Data Ascii: <!DOCTYPE html>...[if IE 8]> <html lang="en" class="ie8 no-js"> <![endif]-->...[if IE 9]> <html lang="en" class="ie9 no-js"> <![endif]-->...[if !IE]>...><html lang="en">...<![endif]-->... BEGIN HEAD --><head><meta chars
            2024-05-22 15:08:56 UTC16384INData Raw: 75 6c 6c 20 4e 61 6d 65 22 20 6e 61 6d 65 3d 22 66 75 6c 6c 5f 6e 61 6d 65 22 20 2f 3e 20 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 0d 0a 09 09 09 09 09 09 09 09 3c 21 2d 2d 69 65 38 2c 20 69 65 39 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 68 74 6d 6c 35 20 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 73 6f 20 77 65 20 6a 75 73 74 20 73 68 6f 77 20 66 69 65 6c 64 20 74 69 74 6c 65 20 66 6f 72 20 74 68 61 74 2d 2d 3e 0d 0a 09 09 09 09 09 09 09 09 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 20 76 69 73 69 62 6c 65 2d 69 65 38 20 76 69 73 69 62 6c 65 2d 69 65 39 22 3e 45 6d 61 69 6c 3c 2f 6c 61 62
            Data Ascii: ull Name" name="full_name" /> </div></div><div class="form-group">...ie8, ie9 does not support html5 placeholder, so we just show field title for that--><label class="control-label visible-ie8 visible-ie9">Email</lab
            2024-05-22 15:08:56 UTC16384INData Raw: 39 29 22 20 69 64 3d 22 74 72 61 63 6b 69 6e 67 5f 6e 75 6d 62 65 72 22 20 6e 61 6d 65 3d 22 74 72 61 63 6b 69 6e 67 5f 6e 75 6d 62 65 72 22 20 76 61 6c 75 65 3d 22 22 20 6d 61 78 6c 65 6e 67 74 68 3d 22 32 30 22 20 2f 3e 20 0d 0a 09 09 09 09 09 09 09 09 09 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6e 6f 2d 66 69 78 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 73 65 63 75 72 69 74 79 5f 73 69 67 6e 61 74 75 72 65 5f 69 6e 69 74 69 61 6c 22 20 6e 61 6d 65 3d 22 73 65 63 75 72 69 74 79 5f 73 69 67 6e 61 74 75 72 65 22 20 76 61 6c 75 65 3d 22 22 20 6d 61 78 6c 65 6e 67 74 68 3d 22 31 30 30 22 20 2f 3e 20 0d 0a 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09
            Data Ascii: 9)" id="tracking_number" name="tracking_number" value="" maxlength="20" /> <input class="form-control placeholder-no-fix" type="hidden" id="security_signature_initial" name="security_signature" value="" maxlength="100" /> </div>
            2024-05-22 15:08:56 UTC4227INData Raw: 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 64 65 66 61 75 6c 74 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 3e 43 6c 6f 73 65 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 20 20 3c 2f 64 69 76 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 0d 0a 09 20 20 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 21 2d 2d 20 42 45 47 49 4e 20 43 4f 52 45 20 50 4c 55 47 49 4e 53 20 2d 2d 3e 0d 0a 09 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2e 2e 2f 61 73 73 65 74 73 2f 67 6c 6f 62 61 6c 2f 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22
            Data Ascii: e="button" class="btn btn-default" data-dismiss="modal">Close</button> </div></div> </div></div>... BEGIN CORE PLUGINS --><script src="../assets/global/plugins/jquery.min.js" type="text/javascript"></script><script src="


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            13192.168.2.164972572.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:57 UTC624OUTGET /v2.3/css/ci.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:57 UTC369INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Fri, 13 Mar 2020 21:10:22 GMT
            Accept-Ranges: bytes
            ETag: "39e7c2ce7bf9d51:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:56 GMT
            Connection: close
            Content-Length: 14860
            2024-05-22 15:08:57 UTC14860INData Raw: 0d 0a 2f 2a 21 0d 0a 20 2a 20 20 43 49 4e 52 47 20 43 6f 6d 70 6f 6e 65 6e 74 20 49 6d 61 67 65 73 20 31 2e 30 20 62 79 20 42 69 6c 6c 20 51 75 65 73 6e 65 6c 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 69 6e 72 67 2e 63 6f 6d 2f 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 0d 0a 2f 2a 20 46 4f 4e 54 20 50 41 54 48 0d 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 2e 63 69 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 38 70 78 3b 0d 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b
            Data Ascii: /*! * CINRG Component Images 1.0 by Bill Quesnel * License - http://www.cinrg.com/ (Font: SIL OFL 1.1, CSS: MIT License) *//* FONT PATH * -------------------------- */.ci { display: inline-block; min-width: 18px; min-height: 18px;


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            14192.168.2.164972672.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:57 UTC624OUTGET /v2.3/css/mi.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:57 UTC369INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Wed, 09 Aug 2023 18:36:09 GMT
            Accept-Ranges: bytes
            ETag: "6d778c5df0cad91:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:56 GMT
            Connection: close
            Content-Length: 41723
            2024-05-22 15:08:57 UTC16015INData Raw: 0d 0a 2f 2a 21 0d 0a 20 2a 20 20 43 49 4e 52 47 20 4d 61 63 68 69 6e 65 20 49 6d 61 67 65 73 20 31 2e 30 20 62 79 20 42 69 6c 6c 20 51 75 65 73 6e 65 6c 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 69 6e 72 67 2e 63 6f 6d 2f 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 0d 0a 2f 2a 20 46 4f 4e 54 20 50 41 54 48 0d 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 2e 6d 69 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 33 35 70 78 3b 0d 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 33 35 70 78 3b 0d 0a
            Data Ascii: /*! * CINRG Machine Images 1.0 by Bill Quesnel * License - http://www.cinrg.com/ (Font: SIL OFL 1.1, CSS: MIT License) *//* FONT PATH * -------------------------- */.mi { display: inline-block; min-width: 35px; min-height: 35px;
            2024-05-22 15:08:57 UTC16384INData Raw: 61 72 2d 77 68 65 65 6c 2d 6c 6f 61 64 65 72 2d 63 6f 6d 70 61 63 74 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 69 6c 61 6e 61 6c 79 73 69 73 2e 6e 65 74 2f 63 6f 6d 6d 6f 6e 66 69 6c 65 73 2f 69 6d 61 67 65 73 2f 6f 65 6d 2f 63 61 74 65 72 70 69 6c 6c 61 72 2f 77 68 65 65 6c 5f 6c 6f 61 64 65 72 5f 63 6f 6d 70 61 63 74 2e 6a 70 67 27 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 2e 6d 69 2d 63 61 74 65 72 70 69 6c 6c 61 72 2d 77 68 65 65 6c 2d 6c 6f 61 64 65 72 2d 6c 61 72 67 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 69 6c 61 6e 61 6c 79 73 69 73 2e 6e 65 74 2f 63 6f 6d 6d 6f 6e 66 69 6c 65 73 2f 69
            Data Ascii: ar-wheel-loader-compact { background-image: url('https://www.oilanalysis.net/commonfiles/images/oem/caterpillar/wheel_loader_compact.jpg') !important; }.mi-caterpillar-wheel-loader-large { background-image: url('https://www.oilanalysis.net/commonfiles/i
            2024-05-22 15:08:57 UTC9324INData Raw: 61 6c 70 65 72 5f 71 2d 72 61 6e 67 65 2e 6a 70 67 27 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 2e 6d 69 2d 73 61 6e 64 76 69 6b 2d 72 65 63 6c 61 69 6d 65 72 2d 62 6f 6f 6d 2d 74 79 70 65 2d 62 75 63 6b 65 74 2d 77 68 65 65 6c 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 69 6c 61 6e 61 6c 79 73 69 73 2e 6e 65 74 2f 63 6f 6d 6d 6f 6e 66 69 6c 65 73 2f 69 6d 61 67 65 73 2f 6f 65 6d 2f 73 61 6e 64 76 69 6b 2f 72 65 63 6c 61 69 6d 65 72 5f 62 6f 6f 6d 2d 74 79 70 65 5f 62 75 63 6b 65 74 5f 77 68 65 65 6c 2e 6a 70 67 27 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 2e 6d 69 2d 73 61 6e 64 76 69 6b 2d 72 6f 61 64 68 65 61 64 65 72 2d 6d 69 6e 69 6e 67 20 7b 20 62 61 63 6b 67
            Data Ascii: alper_q-range.jpg') !important; }.mi-sandvik-reclaimer-boom-type-bucket-wheel { background-image: url('https://www.oilanalysis.net/commonfiles/images/oem/sandvik/reclaimer_boom-type_bucket_wheel.jpg') !important; }.mi-sandvik-roadheader-mining { backg


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            15192.168.2.164972872.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:57 UTC668OUTGET /assets/global/plugins/font-awesome/css/font-awesome.min.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:57 UTC368INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Mon, 21 Dec 2015 03:55:34 GMT
            Accept-Ranges: bytes
            ETag: "03f7a71a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:56 GMT
            Connection: close
            Content-Length: 26711
            2024-05-22 15:08:57 UTC16016INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 34 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 34 2e 30 27 29 3b 73
            Data Ascii: /*! * Font Awesome 4.4.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.4.0');s
            2024-05-22 15:08:57 UTC10695INData Raw: 34 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 35 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 36 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 37 22 7d 2e 66 61 2d 78 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 38 22 7d 2e 66 61 2d 78 69 6e 67 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 39 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 61 22 7d 2e 66 61 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
            Data Ascii: 4"}.fa-thumbs-down:before{content:"\f165"}.fa-youtube-square:before{content:"\f166"}.fa-youtube:before{content:"\f167"}.fa-xing:before{content:"\f168"}.fa-xing-square:before{content:"\f169"}.fa-youtube-play:before{content:"\f16a"}.fa-dropbox:before{conten


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            16192.168.2.164972772.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:57 UTC674OUTGET /assets/global/plugins/simple-line-icons/simple-line-icons.min.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:57 UTC367INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Mon, 21 Dec 2015 03:55:38 GMT
            Accept-Ranges: bytes
            ETag: "099dc73a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:56 GMT
            Connection: close
            Content-Length: 9562
            2024-05-22 15:08:57 UTC9562INData Raw: 2f 2a 20 68 74 74 70 3a 2f 2f 67 72 61 70 68 69 63 62 75 72 67 65 72 2e 63 6f 6d 2f 73 69 6d 70 6c 65 2d 6c 69 6e 65 2d 69 63 6f 6e 73 2d 77 65 62 66 6f 6e 74 2f 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 69 6d 70 6c 65 2d 4c 69 6e 65 2d 49 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 66 6f 6e 74 73 2f 53 69 6d 70 6c 65 2d 4c 69 6e 65 2d 49 63 6f 6e 73 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 66 6f 6e 74 73 2f 53 69 6d 70 6c 65 2d 4c 69 6e 65 2d 49 63 6f 6e 73 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 66 6f 6e 74 73 2f 53 69 6d 70 6c 65 2d 4c 69 6e 65 2d 49 63 6f 6e 73 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66
            Data Ascii: /* http://graphicburger.com/simple-line-icons-webfont/ */@font-face{font-family:Simple-Line-Icons;src:url(fonts/Simple-Line-Icons.eot);src:url(fonts/Simple-Line-Icons.eot?#iefix) format('embedded-opentype'),url(fonts/Simple-Line-Icons.woff) format('woff


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            17192.168.2.164972972.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:57 UTC662OUTGET /assets/global/plugins/bootstrap/css/bootstrap.min.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:57 UTC370INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Wed, 02 Mar 2016 13:28:58 GMT
            Accept-Ranges: bytes
            ETag: "637ae9798774d11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:56 GMT
            Connection: close
            Content-Length: 118033
            2024-05-22 15:08:57 UTC16014INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c
            Data Ascii: @charset "UTF-8";/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normal
            2024-05-22 15:08:57 UTC16384INData Raw: 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 7b 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 66 6f 63 75 73 2c 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 33 35 32 37 63 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 64 6f 74 74 65 64 20 74 68 69 6e 3b 6f 75 74 6c 69 6e 65 3a 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 20 61 75 74 6f 20 35 70 78 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32
            Data Ascii: ,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a{color:#337ab7;text-decoration:none}a:focus,a:hover{color:#23527c;text-decoration:underline}a:focus{outline:dotted thin;outline:-webkit-focus-ring-color auto 5px;outline-offset:-2
            2024-05-22 15:08:57 UTC16384INData Raw: 6f 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 69 6e 66 6f 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 64 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2e 69 6e 66 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 30 65 62 66 39 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 68 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3a 68 6f 76 65 72 3e 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 69 6e 66 6f 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65
            Data Ascii: o>td,.table>thead>tr.info>th,.table>thead>tr>td.info,.table>thead>tr>th.info{background-color:#e0ebf9}.table-hover>tbody>tr.info:hover>td,.table-hover>tbody>tr.info:hover>th,.table-hover>tbody>tr:hover>.info,.table-hover>tbody>tr>td.info:hover,.table-hove
            2024-05-22 15:08:57 UTC16384INData Raw: 62 6c 65 64 5d 20 2e 62 74 6e 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 6f 70 61 63 69 74 79 3a 2e 36 35 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 36 35 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 61 2e 62 74 6e 2e 64 69 73 61 62 6c 65 64 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 61 2e 62 74 6e 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 64 65 66 61 75 6c 74 7b 63 6f 6c 6f 72 3a 23 33 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 63 63 7d 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d
            Data Ascii: bled] .btn{cursor:not-allowed;opacity:.65;filter:alpha(opacity=65);-webkit-box-shadow:none;box-shadow:none}a.btn.disabled,fieldset[disabled] a.btn{pointer-events:none}.btn-default{color:#333;background-color:#fff;border-color:#ccc}.btn-default.focus,.btn-
            2024-05-22 15:08:57 UTC16384INData Raw: 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 7d 2e 6e 61 76 3e 6c 69 2e 64 69 73 61 62 6c 65 64 3e 61 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 6e 61 76 3e 6c 69 2e 64 69 73 61 62 6c 65 64 3e 61 3a 66 6f 63 75 73 2c 2e 6e 61 76 3e 6c 69 2e 64 69 73 61 62 6c 65 64 3e 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 6e 61 76 20 2e 6f 70 65 6e 3e 61 2c 2e 6e 61 76 20 2e 6f 70 65 6e 3e 61 3a 66 6f 63 75 73 2c 2e 6e 61 76 20 2e 6f 70 65 6e 3e 61 3a 68 6f
            Data Ascii: over{text-decoration:none;background-color:#eee}.nav>li.disabled>a{color:#777}.nav>li.disabled>a:focus,.nav>li.disabled>a:hover{color:#777;text-decoration:none;background-color:transparent;cursor:not-allowed}.nav .open>a,.nav .open>a:focus,.nav .open>a:ho
            2024-05-22 15:08:58 UTC16384INData Raw: 6f 63 75 73 2c 2e 6c 61 62 65 6c 2d 77 61 72 6e 69 6e 67 5b 68 72 65 66 5d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 39 37 31 66 7d 2e 6c 61 62 65 6c 2d 64 61 6e 67 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 39 35 33 34 66 7d 2e 6c 61 62 65 6c 2d 64 61 6e 67 65 72 5b 68 72 65 66 5d 3a 66 6f 63 75 73 2c 2e 6c 61 62 65 6c 2d 64 61 6e 67 65 72 5b 68 72 65 66 5d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 39 33 30 32 63 7d 2e 62 61 64 67 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 37 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 66
            Data Ascii: ocus,.label-warning[href]:hover{background-color:#ec971f}.label-danger{background-color:#d9534f}.label-danger[href]:focus,.label-danger[href]:hover{background-color:#c9302c}.badge{display:inline-block;min-width:10px;padding:3px 7px;font-size:12px;color:#f
            2024-05-22 15:08:58 UTC16384INData Raw: 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 65 61 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d
            Data Ascii: child,.panel>.table:first-child>thead:first-child>tr:first-child th:last-child{border-top-right-radius:3px}.panel>.table-responsive:last-child>.table:last-child>tbody:last-child>tr:last-child td:first-child,.panel>.table-responsive:last-child>.table:last-
            2024-05-22 15:08:58 UTC3715INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 61 70 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 31 35 25 3b 72 69 67 68 74 3a 31 35 25 3b 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 61 70 74 69 6f 6e 20 2e 62 74 6e 2c 2e 74 65 78 74 2d 68 69 64 65 7b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65
            Data Ascii: nd-color:#fff}.carousel-caption{position:absolute;left:15%;right:15%;bottom:20px;z-index:10;padding-top:20px;padding-bottom:20px}.carousel-caption .btn,.text-hide{text-shadow:none}@media screen and (min-width:768px){.carousel-control .glyphicon-chevron-le


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            18192.168.2.164973172.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:57 UTC662OUTGET /assets/global/plugins/uniform/css/uniform.default.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:57 UTC368INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Mon, 21 Dec 2015 03:55:38 GMT
            Accept-Ranges: bytes
            ETag: "099dc73a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:56 GMT
            Connection: close
            Content-Length: 10851
            2024-05-22 15:08:57 UTC10851INData Raw: 2f 2a 0a 0a 55 6e 69 66 6f 72 6d 20 54 68 65 6d 65 3a 20 55 6e 69 66 6f 72 6d 20 44 65 66 61 75 6c 74 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 38 0a 42 79 3a 20 4a 6f 73 68 20 50 79 6c 65 73 0a 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2d 2d 2d 0a 46 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 55 6e 69 66 6f 72 6d 20 70 6c 75 67 69 6e 3a 0a 68 74 74 70 3a 2f 2f 75 6e 69 66 6f 72 6d 6a 73 2e 63 6f 6d 2f 0a 0a 2a 2f 0a 2f 2a 20 47 65 6e 65 72 61 6c 20 73 65 74 74 69 6e 67 73 20 2a 2f 0a 64 69 76 2e 73 65 6c 65 63 74 6f 72 2c 20 64 69 76 2e 73 65 6c 65 63 74 6f 72 20 73 70 61 6e 2c 20 64 69 76 2e 63 68 65 63 6b 65 72 20 73 70 61 6e 2c 20 64 69 76 2e 72 61 64 69 6f 20 73 70 61 6e 2c 20 64 69 76 2e 75 70 6c 6f 61 64 65 72 2c 20 64 69 76 2e
            Data Ascii: /*Uniform Theme: Uniform DefaultVersion: 1.8By: Josh PylesLicense: MIT License---For use with the Uniform plugin:http://uniformjs.com/*//* General settings */div.selector, div.selector span, div.checker span, div.radio span, div.uploader, div.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            19192.168.2.164973272.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:58 UTC676OUTGET /assets/global/plugins/bootstrap-switch/css/bootstrap-switch.min.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:58 UTC367INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Mon, 21 Dec 2015 03:55:30 GMT
            Accept-Ranges: bytes
            ETag: "0e5176fa33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:58 GMT
            Connection: close
            Content-Length: 6457
            2024-05-22 15:08:58 UTC6457INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 62 6f 6f 74 73 74 72 61 70 2d 73 77 69 74 63 68 20 2d 20 76 33 2e 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 6f 74 73 74 72 61 70 2d 73 77 69 74 63 68 2e 6f 72 67 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 2d 32 30 31 33 20 4d 61 74 74 69 61 20 4c 61 72 65 6e 74 69 73 0a
            Data Ascii: /* ======================================================================== * bootstrap-switch - v3.3.2 * http://www.bootstrap-switch.org * ======================================================================== * Copyright 2012-2013 Mattia Larentis


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            20192.168.2.164973572.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:58 UTC630OUTGET /v2.3/css/explorer.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:58 UTC369INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Thu, 03 Mar 2016 17:38:38 GMT
            Accept-Ranges: bytes
            ETag: "14592d857375d11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:58 GMT
            Connection: close
            Content-Length: 23867
            2024-05-22 15:08:58 UTC16015INData Raw: 49 4e 50 55 54 2e 65 78 62 6f 6c 64 20 7b 0d 0a 20 20 66 6f 6e 74 3a 62 6f 6c 64 20 39 70 74 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 0d 0a 54 45 58 54 41 52 45 41 2e 64 69 61 67 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 36 65 36 66 61 3b 0d 0a 20 20 66 6f 6e 74 3a 39 70 74 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 64 68 64 72 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 31 33 31 39 63 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 23 63 63 39 3b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 2c 20 76 65 72 64 61 6e 61 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 37 70 74 3b 0d 0a 20 20 70 61 64 64 69
            Data Ascii: INPUT.exbold { font:bold 9pt arial, sans-serif;}TEXTAREA.diag { background:#e6e6fa; font:9pt arial, sans-serif;}.adhdr { background-color:#31319c; color:#cc9; font-family:arial, sans-serif, verdana; font-size:7pt; paddi
            2024-05-22 15:08:58 UTC7852INData Raw: 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 74 46 41 58 0d 0a 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 6f 72 61 6e 67 65 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 23 30 30 30 3b 0d 0a 20 20 66 6f 6e 74 3a 38 70 74 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 31 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 74 45 4d 41 49 4c 0d 0a 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 30 46 38 46 46 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 23 30 30 30 3b 0d 0a 20 20 66 6f 6e 74 3a 38 70 74 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 6c 65 74 74 65 72 2d 73 70 61
            Data Ascii: px; padding:0 0 0 3px;}.ptFAX{ background:orange; color:#000; font:8pt arial, sans-serif; letter-spacing:1px; padding:0 0 0 3px;}.ptEMAIL{ background:#F0F8FF; color:#000; font:8pt arial, sans-serif; letter-spa


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            21192.168.2.164973372.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:58 UTC679OUTGET /assets/global/plugins/bootstrap-modal/css/bootstrap-modal-bs3patch.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:58 UTC367INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Tue, 20 Sep 2016 19:34:08 GMT
            Accept-Ranges: bytes
            ETag: "55c472f47513d21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:58 GMT
            Connection: close
            Content-Length: 881
            2024-05-22 15:08:58 UTC881INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 4d 6f 64 61 6c 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 6f 72 64 61 6e 20 53 63 68 72 6f 74 65 72 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0d 0a 20 2a 0d 0a 20 2a 20 42 6f 6f 73 74 72 61 70 20 33 20 70 61 74 63 68 20 66 6f 72 20 66 6f 72 20 62 6f 6f 74 73 74 72 61 70 2d 6d 6f 64 61 6c 2e 20 49 6e 63 6c 75 64 65 20 42 45 46 4f 52 45 20 62 6f 6f 74 73 74 72 61 70 2d 6d 6f 64 61 6c 2e 63 73 73 21 0d 0a 20 2a 2f 0d 0a 0d 0a 62 6f 64 79 2e 6d 6f 64 61 6c 2d 6f 70
            Data Ascii: /*! * Bootstrap Modal * * Copyright Jordan Schroter * Licensed under the Apache License v2.0 * http://www.apache.org/licenses/LICENSE-2.0 * * Boostrap 3 patch for for bootstrap-modal. Include BEFORE bootstrap-modal.css! */body.modal-op


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            22192.168.2.164973472.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:58 UTC670OUTGET /assets/global/plugins/bootstrap-modal/css/bootstrap-modal.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:58 UTC367INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Mon, 21 Dec 2015 03:55:28 GMT
            Accept-Ranges: bytes
            ETag: "0b8e66da33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:58 GMT
            Connection: close
            Content-Length: 4229
            2024-05-22 15:08:58 UTC4229INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 4d 6f 64 61 6c 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 6f 72 64 61 6e 20 53 63 68 72 6f 74 65 72 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 2f 0a 0a 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 7b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 0a 2f 2a 20 61 64 64 20 61 20 73 63 72 6f 6c 6c 20 62 61 72 20 74 6f 20 73 74 6f 70 20 70 61 67 65 20 66 72 6f 6d 20 6a 65 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 2a 2f 0a 2e 6d 6f 64 61 6c 2d 6f 70 65 6e
            Data Ascii: /*! * Bootstrap Modal * * Copyright Jordan Schroter * Licensed under the Apache License v2.0 * http://www.apache.org/licenses/LICENSE-2.0 * */.modal-open {overflow: hidden;}/* add a scroll bar to stop page from jerking around */.modal-open


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            23192.168.2.164973672.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:58 UTC658OUTGET /assets/global/plugins/select2/css/select2.min.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:58 UTC368INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Mon, 21 Dec 2015 03:55:38 GMT
            Accept-Ranges: bytes
            ETag: "099dc73a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:58 GMT
            Connection: close
            Content-Length: 14909
            2024-05-22 15:08:58 UTC14909INData Raw: 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 38 70 78 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65
            Data Ascii: .select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle;}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;user-select:none;-webkit-user-sele


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            24192.168.2.164973972.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:58 UTC668OUTGET /assets/global/plugins/select2/css/select2-bootstrap.min.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:59 UTC368INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Mon, 21 Dec 2015 03:55:38 GMT
            Accept-Ranges: bytes
            ETag: "099dc73a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:58 GMT
            Connection: close
            Content-Length: 15551
            2024-05-22 15:08:59 UTC15551INData Raw: 2f 2a 21 20 53 65 6c 65 63 74 32 20 42 6f 6f 74 73 74 72 61 70 20 54 68 65 6d 65 20 76 30 2e 31 2e 30 2d 62 65 74 61 2e 34 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2d 62 6f 6f 74 73 74 72 61 70 2d 74 68 65 6d 65 20 2a 2f 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6f 6f 74 73 74 72 61 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6f 6f 74 73 74 72 61 70 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 37 35 29 3b 62 6f 78 2d 73 68
            Data Ascii: /*! Select2 Bootstrap Theme v0.1.0-beta.4 | MIT License | github.com/select2/select2-bootstrap-theme */.select2-container--bootstrap{display:block}.select2-container--bootstrap .select2-selection{-webkit-box-shadow:inset 0 1px 1px rgba(0,0,0,0.075);box-sh


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            25192.168.2.164974072.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:59 UTC645OUTGET /assets/global/css/components.min.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:59 UTC369INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Mon, 21 Dec 2015 04:02:06 GMT
            Accept-Ranges: bytes
            ETag: "0b3205ba43bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:58 GMT
            Connection: close
            Content-Length: 505234
            2024-05-22 15:08:59 UTC16015INData Raw: 62 6f 64 79 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2c 2e 69 63 6f 6e 2d 62 74 6e 2c 61 7b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 62 6f 6c 64 2e 62 74 6e 2c 2e 73 62 6f 6c 64 2e 62 74 6e 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 2e 63 68 61 72 74 2d 74 6f 6f 6c 74 69 70 2c 2e 63 68 61 72 74 2d 74 6f 6f 6c 74 69 70 20 2e 6c 61 62 65 6c 2c 2e 63 68 61 74 2d 66 6f 72 6d 2c 2e 64 61 73 68 62 6f 61 72 64 2d 73 74 61 74 32 20 2e 64 69 73 70 6c 61 79 3a 61 66 74 65 72 2c 2e 64 61 73 68 62 6f 61 72 64 2d 73 74 61 74 32 20 2e 70 72 6f 67 72 65 73 73 2d 69 6e 66 6f 2c 2e 64 61
            Data Ascii: body,h1,h2,h3,h4,h5,h6{font-family:"Open Sans",sans-serif}.dropdown-menu,.icon-btn,a{text-shadow:none}.bold.btn,.sbold.btn{letter-spacing:0}.chart-tooltip,.chart-tooltip .label,.chat-form,.dashboard-stat2 .display:after,.dashboard-stat2 .progress-info,.da
            2024-05-22 15:08:59 UTC16384INData Raw: 5b 72 65 61 64 6f 6e 6c 79 5d 29 7e 6c 61 62 65 6c 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 32 39 64 30 62 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 66 6f 72 6d 2d 6d 64 2d 6c 69 6e 65 2d 69 6e 70 75 74 2e 68 61 73 2d 77 61 72 6e 69 6e 67 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 63 6f 6c 6f 72 3a 23 63 32 39 64 30 62 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 32 39 64 30 62 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 66 6f 72 6d 2d 6d 64 2d 6c 69 6e 65 2d 69 6e 70 75 74 2e 68 61 73 2d 65 72 72 6f 72 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 65 64 69 74 65 64 3a 6e 6f 74 28 5b 72 65 61 64 6f 6e 6c 79 5d 29 7e 2e 68 65 6c 70 2d 62 6c 6f 63 6b 2c 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 66 6f
            Data Ascii: [readonly])~label:after{background:#c29d0b}.form-group.form-md-line-input.has-warning .input-group-addon{color:#c29d0b;border-bottom:1px solid #c29d0b}.form-group.form-md-line-input.has-error .form-control.edited:not([readonly])~.help-block,.form-group.fo
            2024-05-22 15:08:59 UTC16384INData Raw: 6f 72 64 65 72 2d 6c 65 66 74 3a 73 6f 6c 69 64 20 32 70 78 20 23 30 63 39 31 65 35 7d 2e 76 65 72 2d 69 6e 6c 69 6e 65 2d 6d 65 6e 75 20 6c 69 2e 61 63 74 69 76 65 20 69 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 63 39 31 65 35 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 65 72 2d 69 6e 6c 69 6e 65 2d 6d 65 6e 75 20 6c 69 2e 61 63 74 69 76 65 20 61 2c 2e 76 65 72 2d 69 6e 6c 69 6e 65 2d 6d 65 6e 75 20 6c 69 2e 61 63 74 69 76 65 20 69 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 36 39 65 66 34 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 76 65 72 2d 69 6e 6c 69 6e 65 2d 6d 65 6e 75 20 6c 69 2e 61 63 74 69 76 65 20 61 2c 2e 76 65 72 2d 69 6e 6c 69 6e 65 2d 6d 65 6e 75 20 6c 69 3a 68 6f 76 65 72 20 61 7b 66 6f
            Data Ascii: order-left:solid 2px #0c91e5}.ver-inline-menu li.active i{background:#0c91e5!important}.ver-inline-menu li.active a,.ver-inline-menu li.active i{color:#fff;background:#169ef4;text-decoration:none}.ver-inline-menu li.active a,.ver-inline-menu li:hover a{fo
            2024-05-22 15:08:59 UTC16384INData Raw: 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2e 62 6c 75 65 2d 63 68 61 6d 62 72 61 79 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2e 62 6c 75 65 2d 63 68 61 6d 62 72 61 79 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2e 62 6c 75 65 2d 63 68 61 6d 62 72 61 79 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2e 62 6c 75 65 2d 63 68 61 6d 62 72 61 79 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 6f 70 65 6e 3e 2e 62 74 6e 2e 62 6c 75 65 2d 63 68 61 6d 62 72 61 79 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 2e 64 72
            Data Ascii: ive:focus,.btn.blue-chambray:not(.btn-outline).active:hover,.btn.blue-chambray:not(.btn-outline):active.focus,.btn.blue-chambray:not(.btn-outline):active:focus,.btn.blue-chambray:not(.btn-outline):active:hover,.open>.btn.blue-chambray:not(.btn-outline).dr
            2024-05-22 15:08:59 UTC16384INData Raw: 62 74 6e 2d 6f 75 74 6c 69 6e 65 2e 67 72 65 65 6e 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2e 67 72 65 65 6e 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2e 67 72 65 65 6e 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2e 67 72 65 65 6e 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2e 67 72 65 65 6e 3a 66 6f 63 75 73 2c 2e 62 74 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2e 67 72 65 65 6e 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 32 63 35 64 32 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 32 63 35 64 32 7d 2e 62 74 6e 2e 67 72 65 65 6e 2d 73 74
            Data Ascii: btn-outline.green.active,.btn.btn-outline.green:active,.btn.btn-outline.green:active:focus,.btn.btn-outline.green:active:hover,.btn.btn-outline.green:focus,.btn.btn-outline.green:hover{border-color:#32c5d2;color:#FFF;background-color:#32c5d2}.btn.green-st
            2024-05-22 15:08:59 UTC16384INData Raw: 23 31 66 38 35 38 65 7d 2e 62 74 6e 2e 67 72 65 65 6e 2d 73 68 61 72 70 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2e 67 72 65 65 6e 2d 73 68 61 72 70 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2e 67 72 65 65 6e 2d 73 68 61 72 70 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2e 67 72 65 65 6e 2d 73 68 61 72 70 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2e 67 72 65 65 6e 2d 73 68 61 72 70 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2e 67 72
            Data Ascii: #1f858e}.btn.green-sharp:not(.btn-outline).active.focus,.btn.green-sharp:not(.btn-outline).active:focus,.btn.green-sharp:not(.btn-outline).active:hover,.btn.green-sharp:not(.btn-outline):active.focus,.btn.green-sharp:not(.btn-outline):active:focus,.btn.gr
            2024-05-22 15:08:59 UTC16384INData Raw: 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 41 43 42 35 43 33 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 41 43 42 35 43 33 7d 2e 62 74 6e 2e 67 72 65 79 2d 73 61 6c 73 61 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 20 2e 62 61 64 67 65 7b 63 6f 6c 6f 72 3a 23 41 43 42 35 43 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 41 46 43 46 42 7d 2e 62 74 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2e 67 72 65 79 2d 73 61 6c 73 61 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 41 43 42 35 43 33 3b 63 6f 6c 6f 72 3a 23 41 43 42 35 43 33 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 2e 62 74 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2e 67 72 65 79 2d 73 61 6c 73 61 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2e 62 74 6e 2d 6f 75 74 6c
            Data Ascii: er{background-color:#ACB5C3;border-color:#ACB5C3}.btn.grey-salsa:not(.btn-outline) .badge{color:#ACB5C3;background-color:#FAFCFB}.btn.btn-outline.grey-salsa{border-color:#ACB5C3;color:#ACB5C3;background:0 0}.btn.btn-outline.grey-salsa.active,.btn.btn-outl
            2024-05-22 15:08:59 UTC16384INData Raw: 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 2c 2e 6f 70 65 6e 3e 2e 62 74 6e 2e 72 65 64 2d 66 6c 61 6d 69 6e 67 6f 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 66 32 30 30 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 31 61 30 63 7d 2e 62 74 6e 2e 72 65 64 2d 66 6c 61 6d 69 6e 67 6f 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2e 72 65 64 2d 66 6c 61 6d 69 6e 67 6f 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 3a 61 63 74 69 76 65 2c 2e 6f 70 65 6e 3e 2e 62 74
            Data Ascii: ot(.btn-outline).dropdown-toggle:focus,.open>.btn.red-flamingo:not(.btn-outline).dropdown-toggle:hover{color:#fff;background-color:#bf200f;border-color:#991a0c}.btn.red-flamingo:not(.btn-outline).active,.btn.red-flamingo:not(.btn-outline):active,.open>.bt
            2024-05-22 15:08:59 UTC369INData Raw: 75 73 74 61 3a 66 6f 63 75 73 2c 2e 62 74 6e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2e 79 65 6c 6c 6f 77 2d 63 72 75 73 74 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 33 63 32 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 33 63 32 30 30 7d 2e 62 74 6e 2e 79 65 6c 6c 6f 77 2d 63 72 75 73 74 61 2d 73 74 72 69 70 65 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 34 70 78 20 73 6f 6c 69 64 20 23 66 33 63 32 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 74 6e 2e 79 65 6c 6c 6f 77 2d 6c 65 6d 6f 6e 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 37 43 41 31 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72
            Data Ascii: usta:focus,.btn.btn-outline.yellow-crusta:hover{border-color:#f3c200;color:#fff;background-color:#f3c200}.btn.yellow-crusta-stripe{border-left:4px solid #f3c200!important}.btn.yellow-lemon:not(.btn-outline){color:#fff;background-color:#F7CA18;border-color
            2024-05-22 15:08:59 UTC16384INData Raw: 2d 63 6f 6c 6f 72 3a 23 64 35 61 62 30 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 62 37 30 30 35 7d 2e 62 74 6e 2e 79 65 6c 6c 6f 77 2d 6c 65 6d 6f 6e 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2e 79 65 6c 6c 6f 77 2d 6c 65 6d 6f 6e 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2e 79 65 6c 6c 6f 77 2d 6c 65 6d 6f 6e 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 3a 68 6f 76 65 72 2c 2e 6f 70 65 6e 3e 2e 62 74 6e 2e 79 65 6c 6c 6f 77 2d 6c 65 6d 6f 6e 3a 6e 6f 74 28 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 29 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 35 61 62
            Data Ascii: -color:#d5ab07;border-color:#8b7005}.btn.yellow-lemon:not(.btn-outline).active,.btn.yellow-lemon:not(.btn-outline):active,.btn.yellow-lemon:not(.btn-outline):hover,.open>.btn.yellow-lemon:not(.btn-outline).dropdown-toggle{color:#fff;background-color:#d5ab


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            26192.168.2.164974172.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:59 UTC642OUTGET /assets/global/css/plugins.min.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:59 UTC368INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Mon, 21 Dec 2015 04:02:12 GMT
            Accept-Ranges: bytes
            ETag: "03ab45ea43bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:59 GMT
            Connection: close
            Content-Length: 40004
            2024-05-22 15:08:59 UTC16016INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 64 61 74 65 70 69 63 6b 65 72 20 2e 61 63 74 69 76 65 2c 2e 64 61 74 65 70 69 63 6b 65 72 20 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 64 61 74 65 70 69 63 6b 65 72 20 2e 73 65 6c 65 63 74 65 64 2c 2e 64 61 74 65 70 69 63 6b 65 72 20 2e 74 6f 64 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 66 69 6c 74 65 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 63 6f 6c 6f 72 70 69 63 6b 65 72 2c 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 64 61 74 65 70 69 63 6b 65 72 2c 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 64 61 74 65 72 61 6e 67 65 70 69 63 6b 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 35 35 21 69 6d 70 6f 72
            Data Ascii: @charset "UTF-8";.datepicker .active,.datepicker .active:hover,.datepicker .selected,.datepicker .today{background-image:none!important;filter:none!important}.modal-open .colorpicker,.modal-open .datepicker,.modal-open .daterangepicker{z-index:10055!impor
            2024-05-22 15:08:59 UTC16384INData Raw: 6e 64 65 64 5f 77 72 61 70 70 65 72 20 2e 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 7b 6d 61 72 67 69 6e 3a 32 30 70 78 20 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 61 74 61 54 61 62 6c 65 73 5f 65 78 74 65 6e 64 65 64 5f 77 72 61 70 70 65 72 20 64 69 76 2e 64 61 74 61 54 61 62 6c 65 73 5f 69 6e 66 6f 2c 2e 64 61 74 61 54 61 62 6c 65 73 5f 65 78 74 65 6e 64 65 64 5f 77 72 61 70 70 65 72 20 64 69 76 2e 64 61 74 61 54 61 62 6c 65 73 5f 6c 65 6e 67 74 68 2c 2e 64 61 74 61 54 61 62 6c 65 73 5f 65 78 74 65 6e 64 65 64 5f 77 72 61 70 70 65 72 20 64 69 76 2e 64 61 74 61 54 61 62 6c 65 73 5f 70 61 67 69 6e 61 74 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e
            Data Ascii: nded_wrapper .table.dataTable{margin:20px 0!important}.dataTables_extended_wrapper div.dataTables_info,.dataTables_extended_wrapper div.dataTables_length,.dataTables_extended_wrapper div.dataTables_paginate{display:inline-block;float:none!important;paddin
            2024-05-22 15:08:59 UTC7604INData Raw: 67 68 74 3a 33 70 78 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6f 6f 74 73 74 72 61 70 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 64 6f 77 6e 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 36 30 7d 2e 73 65 6c 65 63 74 32 2d 63 6c 6f 73 65 2d 6d 61 73 6b 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 35 35 7d 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6f 6f 74 73 74 72 61 70 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d
            Data Ascii: ght:3px}.select2-container--bootstrap .select2-results__group{display:block;font-size:12px;white-space:nowrap;font-weight:600}.select2-dropdown{z-index:10060}.select2-close-mask{z-index:10055}.modal-open .select2-container--bootstrap .select2-selection--m


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            27192.168.2.164974272.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:59 UTC641OUTGET /assets/pages/css/login-4.min.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:59 UTC367INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Mon, 21 Dec 2015 04:02:16 GMT
            Accept-Ranges: bytes
            ETag: "0941661a43bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:59 GMT
            Connection: close
            Content-Length: 1977
            2024-05-22 15:08:59 UTC1977INData Raw: 2e 6c 6f 67 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 36 36 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 6f 7b 6d 61 72 67 69 6e 3a 36 30 70 78 20 61 75 74 6f 20 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6c 6f 67 69 6e 20 2e 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 62 67 2d 77 68 69 74 65 2d 6c 6f 63 6b 2e 70 6e 67 29 3b 77 69 64 74 68 3a 33 36 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 33 30 70 78 20 31 35 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 37 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73
            Data Ascii: .login{background-color:#666!important}.login .logo{margin:60px auto 20px;padding:15px;text-align:center}.login .content{background:url(../img/bg-white-lock.png);width:360px;margin:0 auto;padding:20px 30px 15px;-webkit-border-radius:7px;-moz-border-radius


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            28192.168.2.164974372.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:59 UTC644OUTGET /v2.3/css/themes/theme-wearcheck.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:59 UTC367INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Sun, 02 Oct 2022 14:05:16 GMT
            Accept-Ranges: bytes
            ETag: "a76475ff67d6d81:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:59 GMT
            Connection: close
            Content-Length: 128
            2024-05-22 15:08:59 UTC128INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 2f 2a 20 57 65 61 72 43 68 65 63 6b 20 74 68 65 6d 65 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a
            Data Ascii: /**************************************************//* WearCheck theme/**************************************************/


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            29192.168.2.164974472.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:59 UTC635OUTGET /v2.3/css/wv2-bootstrap.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:59 UTC369INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Fri, 17 Mar 2023 17:39:27 GMT
            Accept-Ranges: bytes
            ETag: "a128af6bf758d91:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:59 GMT
            Connection: close
            Content-Length: 17004
            2024-05-22 15:08:59 UTC16015INData Raw: 2f 2a 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 20 7b 0d 0a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0d 0a 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0d 0a 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0d 0a 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 73 65 61 72 63 68 66 69 65 6c 64 3b 0d 0a 7d 0d 0a 2a 2f 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 20 7b 0d 0a 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 73 65 61 72 63 68 66 69 65 6c 64 2d 63 61 6e 63 65
            Data Ascii: /*input[type="search"] { -webkit-box-sizing: content-box; -moz-box-sizing: content-box; box-sizing: content-box; -webkit-appearance: searchfield;}*/input[type="search"]::-webkit-search-cancel-button {-webkit-appearance: searchfield-cance
            2024-05-22 15:08:59 UTC989INData Raw: 76 20 3e 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 20 3e 20 64 69 76 20 3e 20 73 70 61 6e 20 7b 20 77 69 64 74 68 3a 32 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 23 68 6f 6d 65 2d 6d 6f 64 75 6c 65 2d 62 6f 64 79 2d 50 52 4f 47 52 41 4d 5f 43 52 49 54 45 52 49 41 20 3e 20 66 6f 72 6d 20 3e 20 64 69 76 20 3e 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 20 3e 20 64 69 76 20 3e 20 73 70 61 6e 20 7b 20 77 69 64 74 68 3a 32 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 23 68 6f 6d 65 2d 6d 6f 64 75 6c 65 2d 62 6f 64 79 2d 44 41 54 41 5f 44 4f 57 4e 4c 4f 41 44 20 3e 20 66 6f 72 6d 20 3e 20 64 69 76 20 3e 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 20 3e 20 64 69 76 20 3e 20 73 70 61 6e 2e 73 65 6c 65 63 74
            Data Ascii: v > div:nth-child(1) > div > span { width:270px !important; }#home-module-body-PROGRAM_CRITERIA > form > div > div:nth-child(2) > div > span { width:270px !important; }#home-module-body-DATA_DOWNLOAD > form > div > div:nth-child(1) > div > span.select


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            30192.168.2.164974572.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:08:59 UTC637OUTGET /v2.3/css/wv2-fontawesome.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:08:59 UTC367INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Thu, 21 Jan 2021 13:50:26 GMT
            Accept-Ranges: bytes
            ETag: "900345ffcefd61:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:59 GMT
            Connection: close
            Content-Length: 1331
            2024-05-22 15:08:59 UTC1331INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 2f 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 2c 20 63 6f 6c 6f 72 20 69 63 6f 6e 73 20 2a 2f 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 2e 66 61 2d 72 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 23 65 37 35 30 35 61 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 2e 66 61 2d 67 72 65 65 6e 20 7b 20 63 6f 6c 6f 72 3a 20 23 37 42 42 46 36 41 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 2e 66 61 2d 79 65 6c 6c 6f 77 20 7b 20 63 6f 6c 6f 72 3a 20 23 65 66 64 31 30 30 20
            Data Ascii: /****************************************************//* Font Awesome, color icons *//****************************************************/.fa-red { color: #e7505a !important; }.fa-green { color: #7BBF6A !important; }.fa-yellow { color: #efd100


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            31192.168.2.164974672.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:00 UTC634OUTGET /v2.3/css/wv2-metronic.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:00 UTC369INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Tue, 21 Mar 2023 19:15:21 GMT
            Accept-Ranges: bytes
            ETag: "718a5c7b295cd91:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:59 GMT
            Connection: close
            Content-Length: 16197
            2024-05-22 15:09:00 UTC16015INData Raw: 61 20 2c 20 61 3a 68 6f 76 65 72 2c 20 61 3a 76 69 73 69 74 65 64 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 46 31 30 30 30 30 3b 0d 0a 7d 0d 0a 0d 0a 61 2e 63 6c 69 63 6b 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 7d 0d 0a 0d 0a 61 2e 63 6c 69 63 6b 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 73 2d 73 65 6c 65 63 74 2d 31 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 70 78 3b 0d 0a 7d 0d 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 74 61 62 6c 65 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 20 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 0d 0a
            Data Ascii: a , a:hover, a:visited {color: #F10000;}a.click { color: inherit;}a.click:hover { text-decoration: underline;}.as-select-1 {margin-right:3px;border-radius:1px;}.container-table {display:table; width: 100%;
            2024-05-22 15:09:00 UTC182INData Raw: 74 65 6e 74 20 7b 0d 0a 09 09 70 61 64 64 69 6e 67 3a 35 70 78 20 38 70 78 20 33 70 78 20 39 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 7d 09 0d 0a 7d 0d 0a 0d 0a 0d 0a 2f 2a 20 50 68 6f 6e 65 20 76 69 65 77 20 6c 61 6e 64 73 63 61 70 65 20 6f 72 20 54 61 62 6c 65 74 20 76 69 65 77 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 35 36 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 39 39 70 78 29 20 7b 0d 0a 09 0d 0a 09 0d 0a 09 0d 0a 09 0d 0a 09 0d 0a 7d
            Data Ascii: tent {padding:5px 8px 3px 9px !important;}}/* Phone view landscape or Tablet view */@media screen and (min-width: 456px) and (max-width: 799px) {}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            32192.168.2.164974772.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:00 UTC633OUTGET /v2.3/css/wv2-select2.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:00 UTC368INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Sat, 26 Sep 2020 14:52:52 GMT
            Accept-Ranges: bytes
            ETag: "ed11c1b51494d61:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:59 GMT
            Connection: close
            Content-Length: 1863
            2024-05-22 15:09:00 UTC1863INData Raw: 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 64 6f 77 6e 20 7b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 35 30 31 3b 0d 0a 7d 0d 0a 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 2c 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 2d 69 6e 6c 69 6e 65 2c 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 5f 5f 66 69 65 6c 64 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 09 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 63 6c 61 73 73 69 63 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 72 65 6e 64 65 72 65 64 20 7b 0d 0a 09 09 6c 69 6e 65 2d 68 65
            Data Ascii: .select2-dropdown { z-index: 100501;}.select2-container--default, .select2-search--inline, .select2-search__field { width: 100% !important;}.select2-container--classic .select2-selection--single .select2-selection__rendered {line-he


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            33192.168.2.164974872.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:00 UTC632OUTGET /v2.3/css/wv2-picker.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:00 UTC366INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Thu, 15 Mar 2018 02:27:09 GMT
            Accept-Ranges: bytes
            ETag: "9b44361e5bcd31:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:08:59 GMT
            Connection: close
            Content-Length: 818
            2024-05-22 15:09:00 UTC818INData Raw: 2e 64 61 74 65 72 61 6e 67 65 70 69 63 6b 65 72 20 2e 69 6e 70 75 74 2d 6d 69 6e 69 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 65 70 2d 62 74 74 6e 2d 74 6f 70 20 7b 0d 0a 09 6d 69 6e 2d 77 69 64 74 68 3a 20 39 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 70 78 20 32 70 78 3b 20 09 0d 0a 7d 0d 0a 0d 0a 2e 65 70 2d 62 74 74 6e 2d 62 6f 74 74 6f 6d 20 7b 0d 0a 09 6d 69 6e 2d 77 69 64 74 68 3a 20 37 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 65 70 2d 74 6f 70 2d 72 6f 77 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 35 70 78 20 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 65 70 2d 62 6f 74 74 6f 6d 2d 72 6f 77 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 35 70 78 20 35
            Data Ascii: .daterangepicker .input-mini { width: 100% !important;}.ep-bttn-top {min-width: 90px;padding: 1px 2px; }.ep-bttn-bottom {min-width: 75px;}.ep-top-row {padding: 5px 5px !important;}.ep-bottom-row {padding: 5px 5


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            34192.168.2.164974972.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:00 UTC625OUTGET /v2.3/css/wv2.css HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:00 UTC369INHTTP/1.1 200 OK
            Content-Type: text/css
            Last-Modified: Fri, 12 Mar 2021 15:54:29 GMT
            Accept-Ranges: bytes
            ETag: "65889ffc5717d71:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:00 GMT
            Connection: close
            Content-Length: 30482
            2024-05-22 15:09:00 UTC16015INData Raw: 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 62 39 62 39 62 39 3b 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 70 78 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 31 3b 20 2f 2a 20 46 69 72 65 66 6f 78 20 2a 2f 0d 0a 7d 0d 0a 0d 0a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 20 2f 2a 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 31 30 2d 31 31 20 2a 2f 0d 0a 09 63 6f 6c 6f 72 3a 20 23 62 39 62 39 62 39 3b 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65
            Data Ascii: ::placeholder {color: #b9b9b9;font-style: italic;margin-right: 2px;opacity: 1; /* Firefox */}:-ms-input-placeholder { /* Internet Explorer 10-11 */color: #b9b9b9;font-style: italic;margin-right: 2px;}::-ms-input-placeholde
            2024-05-22 15:09:00 UTC14467INData Raw: 72 79 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 2e 65 78 73 74 61 74 75 73 49 4e 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 46 38 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 66 6f 6e 74 3a 39 70 74 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 0d 0a 7d 0d 0a 2e 65 78 73 74 61 74 75 73 44 49 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 36 45 36 46 41 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 23 30 30 30 20 21 69 6d 70 6f
            Data Ascii: ry/****************************************************/.exstatusIN { background:#FFFF80 !important; color:#000 !important; font:9pt arial, sans-serif; cursor:default;}.exstatusDI { background:#E6E6FA !important; color:#000 !impo


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            35192.168.2.164975272.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:00 UTC430OUTGET /v2.3/sites/wearcheck/logo_login.png HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:01 UTC370INHTTP/1.1 200 OK
            Content-Type: image/png
            Last-Modified: Fri, 04 Mar 2016 16:34:32 GMT
            Accept-Ranges: bytes
            ETag: "c28d2dbb3376d11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:00 GMT
            Connection: close
            Content-Length: 32178
            2024-05-22 15:09:01 UTC16014INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 4b 08 06 00 00 00 35 7c c8 e8 00 00 00 09 70 48 59 73 00 00 0f 61 00 00 0f 61 01 a8 3f a7 69 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
            Data Ascii: PNGIHDRK5|pHYsaa?iOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
            2024-05-22 15:09:01 UTC16164INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            36192.168.2.164975072.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:00 UTC707OUTGET /assets/pages/img/bg-white-lock.png HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://wearcheck.oilanalysis.net/assets/pages/css/login-4.min.css
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:01 UTC370INHTTP/1.1 200 OK
            Content-Type: image/png
            Last-Modified: Mon, 11 Jan 2016 22:10:26 GMT
            Accept-Ranges: bytes
            ETag: "a5df35e0bc4cd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:00 GMT
            Connection: close
            Content-Length: 14550
            2024-05-22 15:09:01 UTC14550INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 19 08 06 00 00 00 c4 e9 85 63 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 38 24 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
            Data Ascii: PNGIHDRcpHYs8$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            37192.168.2.164975372.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:00 UTC683OUTGET /v2.2/images/oildrop-icon.png HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:01 UTC370INHTTP/1.1 200 OK
            Content-Type: image/png
            Last-Modified: Fri, 23 Nov 2018 15:00:57 GMT
            Accept-Ranges: bytes
            ETag: "6141ac563d83d41:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:00 GMT
            Connection: close
            Content-Length: 49274
            2024-05-22 15:09:01 UTC16014INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
            Data Ascii: PNGIHDRxtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22
            2024-05-22 15:09:01 UTC16384INData Raw: cf 43 50 c7 3c 00 67 94 67 34 54 5c f7 2f e5 b4 18 ab ab 2f 27 97 1c f3 17 46 a6 65 a9 51 93 8d 89 b2 5e d6 07 87 dc 75 d7 5d 4d d0 0b 40 00 80 3a 92 92 92 72 1d 7b 38 4f ca 32 77 6c df 4e 3b b6 6d 27 83 1e 79 ff 43 6a 71 3b 1d 74 71 e7 ce 74 cd b5 d7 ca 5e 17 f7 a9 53 74 f2 93 cf 44 4b 58 0a b8 1b bd c2 3a fd 9a 0e f6 be da 36 13 3a db bd 00 f8 96 c2 67 e3 ae e7 9b 03 89 f5 28 5d fb 5f d3 c1 97 b8 f9 c3 1b 14 28 98 8c e4 fc f4 0b f2 1d 38 18 91 6d 5f ab d3 72 f1 db 6e fc f8 f1 a9 08 08 54 a8 50 c3 29 50 16 dc fd 9f 94 94 24 79 f0 df f2 2f be a0 92 12 1b c5 35 68 20 d9 bc 70 7d 80 47 ff df 76 97 45 11 39 15 b2 3f 5f 46 f6 83 87 24 59 f7 cf 69 d4 f3 1e 32 5e 92 58 66 79 57 b7 b0 54 dc 0b 80 0d e6 a6 cb 2e ad 71 f0 6f de ff 65 32 5d 79 a5 28 2c b8 f7 20 67
            Data Ascii: CP<gg4T\//'FeQ^u]M@:r{8O2wlN;m'yCjq;tqt^StDKX:6:g(]_(8m_rnTP)P$y/5h p}GvE9?_F$Yi2^XfyWT.qoe2]y(, g
            2024-05-22 15:09:01 UTC16384INData Raw: fe 28 00 2a 4a ca a0 a4 a4 88 0f d5 92 5c 7f d0 64 36 71 4f 55 78 38 f6 e4 77 86 27 4c ae 6d 09 d6 1e 72 98 f8 f7 d8 bf 9f 86 81 83 07 07 d5 76 e1 5a 54 57 57 cf f6 65 98 c2 f5 2f 1e 03 5a f2 07 c1 7a 17 2b 00 04 ab 5e 91 04 a8 8c ff 8b 41 03 57 02 e0 9e ad 5b b7 96 d3 19 47 02 a0 89 7a 01 f2 6a 37 6c 58 f7 f6 6d b7 df 31 8f 57 03 14 14 f2 8c db c4 c4 e0 b1 04 d0 02 78 ee f9 e7 21 63 cf 1e be c8 87 87 85 d3 0f 47 d0 78 08 f0 38 41 6b 5b 04 0a 03 ac 30 28 67 04 8e 15 25 0e bb 9d e7 16 e0 3f 8f 9d e7 f0 5c 49 ca bb e0 7e 9d c3 f5 b4 c4 89 07 09 c9 8c f1 7b 79 e4 ae f8 7e 7e db 11 0a 3b 8d 89 9b 32 b8 e6 a6 91 30 fe 91 29 41 b5 69 68 fd 63 7f 12 d1 fa f7 e6 05 10 8f 03 7f dc ff 8a e7 c4 59 40 e2 84 40 e0 09 80 bf 51 02 e0 49 8a 74 da 05 a1 81 c5 4b 16 2e af
            Data Ascii: (*J\d6qOUx8w'LmrvZTWWe/Zz+^AW[Gzj7lXm1Wx!cGx8Ak[0(g%?\I~{y~~;20)AihcY@@QItK.
            2024-05-22 15:09:01 UTC492INData Raw: 5f 2d 0c 34 5e 00 1d 91 60 44 fc fe 92 bc d7 d7 79 6b 13 6c 90 ac 67 e0 29 a8 64 97 3c 46 f6 39 8c ec b7 33 a2 ff 9d 11 7e 16 0a 00 46 f8 75 44 f8 04 02 09 00 02 a1 a9 7a 08 f6 b2 eb bd ec 7a 8d ab ef 00 e6 0b 74 66 a2 a0 13 13 05 7d d8 ed 73 d8 63 bd d9 73 d8 7f a0 0d bb b4 d0 10 bb 38 6f 00 7c 74 0a 3c 8d 13 03 25 83 10 80 c1 7b 4a d9 e5 38 fb de 47 19 b1 23 c1 a7 31 b2 df c3 c8 fe 00 bb 9d cb 1e b3 12 d9 13 08 24 00 82 16 72 89 17 81 70 06 45 01 b2 60 16 bb 46 92 dc 84 8f 77 ed da 15 92 92 92 e2 50 00 30 51 d0 9a 89 83 64 76 bb 07 bb 74 6a d5 aa 55 f2 25 97 5c d2 9a 91 6e 0b 97 d7 00 2f 51 8d 21 00 04 54 b3 4b 19 bb 94 b3 4b 31 23 f3 02 66 cd 1f 62 b7 91 dc f7 21 c9 33 b2 2f 40 01 c0 1e 2f cd c9 c9 a1 1f 9b 40 eb ec 69 00 f5 01 68 44 6c df be 1d 1e 79
            Data Ascii: _-4^`Dyklg)d<F93~FuDzztf}scs8o|t<%{J8G#1$rpE`FwP0QdvtjU%\n/Q!TKK1#fb!3/@/@ihDly


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            38192.168.2.164975172.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:00 UTC696OUTGET /CommonFiles/images/download_app_store.svg HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:01 UTC374INHTTP/1.1 200 OK
            Content-Type: image/svg+xml
            Last-Modified: Tue, 25 Jun 2019 16:35:10 GMT
            Accept-Ranges: bytes
            ETag: "e835c0f4732bd51:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:00 GMT
            Connection: close
            Content-Length: 29476
            2024-05-22 15:09:01 UTC16010INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0d 0a 3c 21 2d 2d 20 43 72 65 61 74 65 64 20 77 69 74 68 20 49 6e 6b 73 63 61 70 65 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 2f 29 20 2d 2d 3e 0d 0a 0d 0a 3c 73 76 67 0d 0a 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0d 0a 20 20 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 0d 0a 20 20 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30
            Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?>... Created with Inkscape (http://www.inkscape.org/) --><svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/0
            2024-05-22 15:09:01 UTC13466INData Raw: 20 64 3d 22 4d 20 35 33 2e 36 34 35 2c 33 31 2e 35 30 34 20 48 20 35 31 2e 33 37 34 20 4c 20 35 30 2e 31 33 2c 32 37 2e 35 39 35 20 68 20 2d 34 2e 33 32 34 20 6c 20 2d 31 2e 31 38 35 2c 33 2e 39 30 39 20 48 20 34 32 2e 34 31 20 4c 20 34 36 2e 36 39 34 2c 31 38 2e 31 39 36 20 48 20 34 39 2e 33 34 20 5a 20 4d 20 34 39 2e 37 35 35 2c 32 35 2e 39 35 35 20 34 38 2e 36 33 2c 32 32 2e 34 38 20 63 20 2d 30 2e 31 31 39 2c 2d 30 2e 33 35 35 20 2d 30 2e 33 34 32 2c 2d 31 2e 31 39 31 20 2d 30 2e 36 37 31 2c 2d 32 2e 35 30 37 20 68 20 2d 30 2e 30 34 20 63 20 2d 30 2e 31 33 31 2c 30 2e 35 36 36 20 2d 30 2e 33 34 32 2c 31 2e 34 30 32 20 2d 30 2e 36 33 32 2c 32 2e 35 30 37 20 6c 20 2d 31 2e 31 30 35 2c 33 2e 34 37 35 20 7a 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 69 64
            Data Ascii: d="M 53.645,31.504 H 51.374 L 50.13,27.595 h -4.324 l -1.185,3.909 H 42.41 L 46.694,18.196 H 49.34 Z M 49.755,25.955 48.63,22.48 c -0.119,-0.355 -0.342,-1.191 -0.671,-2.507 h -0.04 c -0.131,0.566 -0.342,1.402 -0.632,2.507 l -1.105,3.475 z" id


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            39192.168.2.164975572.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:00 UTC702OUTGET /CommonFiles/images/download_app_google_play.svg HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:01 UTC374INHTTP/1.1 200 OK
            Content-Type: image/svg+xml
            Last-Modified: Tue, 25 Jun 2019 16:35:20 GMT
            Accept-Ranges: bytes
            ETag: "37fd7cfa732bd51:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:00 GMT
            Connection: close
            Content-Length: 14306
            2024-05-22 15:09:01 UTC14306INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0d 0a 3c 21 2d 2d 20 43 72 65 61 74 65 64 20 77 69 74 68 20 49 6e 6b 73 63 61 70 65 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 2f 29 20 2d 2d 3e 0d 0a 0d 0a 3c 73 76 67 0d 0a 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0d 0a 20 20 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 0d 0a 20 20 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30
            Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?>... Created with Inkscape (http://www.inkscape.org/) --><svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            40192.168.2.164975472.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:00 UTC630OUTGET /assets/global/plugins/jquery.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:01 UTC383INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Thu, 22 Sep 2016 17:25:49 GMT
            Accept-Ranges: bytes
            ETag: "235ac25cf614d21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:00 GMT
            Connection: close
            Content-Length: 95962
            2024-05-22 15:09:01 UTC16001INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69
            Data Ascii: /*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a wi
            2024-05-22 15:09:01 UTC16384INData Raw: 75 64 6f 73 3a 7b 6e 6f 74 3a 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 52 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 62 5b 30 5d 3d 6e 75 6c 6c 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65
            Data Ascii: udos:{not:ia(function(a){var b=[],c=[],d=h(a.replace(R,"$1"));return d[u]?ia(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),b[0]=null,!c.pop()}}),has:ia(function(a){re
            2024-05-22 15:09:01 UTC16384INData Raw: 74 79 70 65 6f 66 20 62 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 62 29 26 26 28 65 3f 6a 5b 6b 5d 3d 6d 2e 65 78 74 65 6e 64 28 6a 5b 6b 5d 2c 62 29 3a 6a 5b 6b 5d 2e 64 61 74 61 3d 6d 2e 65 78 74 65 6e 64 28 6a 5b 6b 5d 2e 64 61 74 61 2c 62 29 29 2c 67 3d 6a 5b 6b 5d 2c 65 7c 7c 28 67 2e 64 61 74 61 7c 7c 28 67 2e 64 61 74 61 3d 7b 7d 29 2c 67 3d 67 2e 64 61 74 61 29 2c 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 3d 64 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 28 66 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 29 7b 69 66 28 6d 2e
            Data Ascii: typeof b||"function"==typeof b)&&(e?j[k]=m.extend(j[k],b):j[k].data=m.extend(j[k].data,b)),g=j[k],e||(g.data||(g.data={}),g=g.data),void 0!==d&&(g[m.camelCase(b)]=d),"string"==typeof b?(f=g[b],null==f&&(f=g[m.camelCase(b)])):f=g,f}}function R(a,b,c){if(m.
            2024-05-22 15:09:01 UTC16384INData Raw: 68 74 6d 6c 53 65 72 69 61 6c 69 7a 65 3f 5b 30 2c 22 22 2c 22 22 5d 3a 5b 31 2c 22 58 3c 64 69 76 3e 22 2c 22 3c 2f 64 69 76 3e 22 5d 7d 2c 73 61 3d 64 61 28 79 29 2c 74 61 3d 73 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 79 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 3b 72 61 2e 6f 70 74 67 72 6f 75 70 3d 72 61 2e 6f 70 74 69 6f 6e 2c 72 61 2e 74 62 6f 64 79 3d 72 61 2e 74 66 6f 6f 74 3d 72 61 2e 63 6f 6c 67 72 6f 75 70 3d 72 61 2e 63 61 70 74 69 6f 6e 3d 72 61 2e 74 68 65 61 64 2c 72 61 2e 74 68 3d 72 61 2e 74 64 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 30 2c 66 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 4b 3f 61 2e 67 65 74 45 6c 65
            Data Ascii: htmlSerialize?[0,"",""]:[1,"X<div>","</div>"]},sa=da(y),ta=sa.appendChild(y.createElement("div"));ra.optgroup=ra.option,ra.tbody=ra.tfoot=ra.colgroup=ra.caption=ra.thead,ra.th=ra.td;function ua(a,b){var c,d,e=0,f=typeof a.getElementsByTagName!==K?a.getEle
            2024-05-22 15:09:01 UTC16384INData Raw: 50 72 6f 70 73 5b 61 2e 70 72 6f 70 5d 5d 7c 7c 6d 2e 63 73 73 48 6f 6f 6b 73 5b 61 2e 70 72 6f 70 5d 29 3f 6d 2e 73 74 79 6c 65 28 61 2e 65 6c 65 6d 2c 61 2e 70 72 6f 70 2c 61 2e 6e 6f 77 2b 61 2e 75 6e 69 74 29 3a 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 3d 61 2e 6e 6f 77 7d 7d 7d 2c 5a 61 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 63 72 6f 6c 6c 54 6f 70 3d 5a 61 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 26 26 61 2e 65 6c 65 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 3d 61 2e 6e 6f 77 29 7d 7d 2c 6d 2e 65 61 73 69 6e 67 3d 7b 6c 69 6e 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72
            Data Ascii: Props[a.prop]]||m.cssHooks[a.prop])?m.style(a.elem,a.prop,a.now+a.unit):a.elem[a.prop]=a.now}}},Za.propHooks.scrollTop=Za.propHooks.scrollLeft={set:function(a){a.elem.nodeType&&a.elem.parentNode&&(a.elem[a.prop]=a.now)}},m.easing={linear:function(a){retur
            2024-05-22 15:09:01 UTC14425INData Raw: 2c 65 3d 6d 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 66 6c 61 74 4f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 66 6f 72 28 64 20 69 6e 20 62 29 76 6f 69 64 20 30 21 3d 3d 62 5b 64 5d 26 26 28 28 65 5b 64 5d 3f 61 3a 63 7c 7c 28 63 3d 7b 7d 29 29 5b 64 5d 3d 62 5b 64 5d 29 3b 72 65 74 75 72 6e 20 63 26 26 6d 2e 65 78 74 65 6e 64 28 21 30 2c 61 2c 63 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 4f 62 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 67 2c 68 3d 61 2e 63 6f 6e 74 65 6e 74 73 2c 69 3d 61 2e 64 61 74 61 54 79 70 65 73 3b 77 68 69 6c 65 28 22 2a 22 3d 3d 3d 69 5b 30 5d 29 69 2e 73 68 69 66 74 28 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 61 2e 6d 69 6d 65 54 79 70 65 7c 7c 62 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 43 6f 6e 74
            Data Ascii: ,e=m.ajaxSettings.flatOptions||{};for(d in b)void 0!==b[d]&&((e[d]?a:c||(c={}))[d]=b[d]);return c&&m.extend(!0,a,c),a}function Ob(a,b,c){var d,e,f,g,h=a.contents,i=a.dataTypes;while("*"===i[0])i.shift(),void 0===e&&(e=a.mimeType||b.getResponseHeader("Cont


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            41192.168.2.164975672.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:01 UTC646OUTGET /assets/global/plugins/bootstrap/js/bootstrap.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:01 UTC382INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 21 Dec 2015 03:55:28 GMT
            Accept-Ranges: bytes
            ETag: "0b8e66da33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:00 GMT
            Connection: close
            Content-Length: 36868
            2024-05-22 15:09:01 UTC16002INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
            Data Ascii: /*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
            2024-05-22 15:09:01 UTC16384INData Raw: 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 2c 74 68 69 73 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 28 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 66 6f 72 63 65 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 29 2e 6f 6e 28 22
            Data Ascii: upport.transition&&this.$element.hasClass("fade")?this.$element.one("bsTransitionEnd",a.proxy(this.hideModal,this)).emulateTransitionEnd(c.TRANSITION_DURATION):this.hideModal())},c.prototype.enforceFocus=function(){a(document).off("focusin.bs.modal").on("
            2024-05-22 15:09:01 UTC4482INData Raw: 2e 73 63 72 6f 6c 6c 73 70 79 3d 63 2c 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 62 2c 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 3d 64 2c 74 68 69 73 7d 2c 61 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 2e 64 61 74 61 2d 61 70 69 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 27 5b 64 61 74 61 2d 73 70 79 3d 22 73 63 72 6f 6c 6c 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 28 74 68 69 73 29 3b 63 2e 63 61 6c 6c 28 62 2c 62 2e 64 61 74 61 28 29 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74
            Data Ascii: .scrollspy=c,a.fn.scrollspy.Constructor=b,a.fn.scrollspy.noConflict=function(){return a.fn.scrollspy=d,this},a(window).on("load.bs.scrollspy.data-api",function(){a('[data-spy="scroll"]').each(function(){var b=a(this);c.call(b,b.data())})})}(jQuery),+funct


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            42192.168.2.164975872.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:01 UTC442OUTGET /CommonFiles/images/download_app_google_play.svg HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:01 UTC374INHTTP/1.1 200 OK
            Content-Type: image/svg+xml
            Last-Modified: Tue, 25 Jun 2019 16:35:20 GMT
            Accept-Ranges: bytes
            ETag: "37fd7cfa732bd51:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:01 GMT
            Connection: close
            Content-Length: 14306
            2024-05-22 15:09:01 UTC14306INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0d 0a 3c 21 2d 2d 20 43 72 65 61 74 65 64 20 77 69 74 68 20 49 6e 6b 73 63 61 70 65 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 2f 29 20 2d 2d 3e 0d 0a 0d 0a 3c 73 76 67 0d 0a 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0d 0a 20 20 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 0d 0a 20 20 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30
            Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?>... Created with Inkscape (http://www.inkscape.org/) --><svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            43192.168.2.164975772.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:01 UTC633OUTGET /assets/global/plugins/js.cookie.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:01 UTC381INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 21 Dec 2015 03:55:36 GMT
            Accept-Ranges: bytes
            ETag: "06cab72a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:01 GMT
            Connection: close
            Content-Length: 1738
            2024-05-22 15:09:01 UTC1738INData Raw: 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 43 6f 6f 6b 69 65 20 76 32 2e 30 2e 34 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 73 2d 63 6f 6f 6b 69 65 2f 6a 73 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 35 20 4b 6c 61 75 73 20 48 61 72 74 6c 20 26 20 46 61 67 6e 65 72 20 42 72 61 63 6b 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 65 29 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20
            Data Ascii: /*! * JavaScript Cookie v2.0.4 * https://github.com/js-cookie/js-cookie * * Copyright 2006, 2015 Klaus Hartl & Fagner Brack * Released under the MIT license */!function(e){if("function"==typeof define&&define.amd)define(e);else if("object"==typeof


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            44192.168.2.164976072.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:01 UTC429OUTGET /assets/pages/img/bg-white-lock.png HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:02 UTC370INHTTP/1.1 200 OK
            Content-Type: image/png
            Last-Modified: Mon, 11 Jan 2016 22:10:26 GMT
            Accept-Ranges: bytes
            ETag: "a5df35e0bc4cd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:01 GMT
            Connection: close
            Content-Length: 14550
            2024-05-22 15:09:02 UTC14550INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 19 08 06 00 00 00 c4 e9 85 63 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 38 24 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
            Data Ascii: PNGIHDRcpHYs8$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            45192.168.2.164975972.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:01 UTC436OUTGET /CommonFiles/images/download_app_store.svg HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:02 UTC374INHTTP/1.1 200 OK
            Content-Type: image/svg+xml
            Last-Modified: Tue, 25 Jun 2019 16:35:10 GMT
            Accept-Ranges: bytes
            ETag: "e835c0f4732bd51:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:01 GMT
            Connection: close
            Content-Length: 29476
            2024-05-22 15:09:02 UTC16010INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0d 0a 3c 21 2d 2d 20 43 72 65 61 74 65 64 20 77 69 74 68 20 49 6e 6b 73 63 61 70 65 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 2f 29 20 2d 2d 3e 0d 0a 0d 0a 3c 73 76 67 0d 0a 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0d 0a 20 20 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 0d 0a 20 20 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30
            Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?>... Created with Inkscape (http://www.inkscape.org/) --><svg xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/0
            2024-05-22 15:09:02 UTC13466INData Raw: 20 64 3d 22 4d 20 35 33 2e 36 34 35 2c 33 31 2e 35 30 34 20 48 20 35 31 2e 33 37 34 20 4c 20 35 30 2e 31 33 2c 32 37 2e 35 39 35 20 68 20 2d 34 2e 33 32 34 20 6c 20 2d 31 2e 31 38 35 2c 33 2e 39 30 39 20 48 20 34 32 2e 34 31 20 4c 20 34 36 2e 36 39 34 2c 31 38 2e 31 39 36 20 48 20 34 39 2e 33 34 20 5a 20 4d 20 34 39 2e 37 35 35 2c 32 35 2e 39 35 35 20 34 38 2e 36 33 2c 32 32 2e 34 38 20 63 20 2d 30 2e 31 31 39 2c 2d 30 2e 33 35 35 20 2d 30 2e 33 34 32 2c 2d 31 2e 31 39 31 20 2d 30 2e 36 37 31 2c 2d 32 2e 35 30 37 20 68 20 2d 30 2e 30 34 20 63 20 2d 30 2e 31 33 31 2c 30 2e 35 36 36 20 2d 30 2e 33 34 32 2c 31 2e 34 30 32 20 2d 30 2e 36 33 32 2c 32 2e 35 30 37 20 6c 20 2d 31 2e 31 30 35 2c 33 2e 34 37 35 20 7a 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 69 64
            Data Ascii: d="M 53.645,31.504 H 51.374 L 50.13,27.595 h -4.324 l -1.185,3.909 H 42.41 L 46.694,18.196 H 49.34 Z M 49.755,25.955 48.63,22.48 c -0.119,-0.355 -0.342,-1.191 -0.671,-2.507 h -0.04 c -0.131,0.566 -0.342,1.402 -0.632,2.507 l -1.105,3.475 z" id


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            46192.168.2.164976372.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:01 UTC673OUTGET /assets/global/plugins/bootstrap-hover-dropdown/bootstrap-hover-dropdown.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:02 UTC382INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Tue, 17 Jul 2018 18:47:32 GMT
            Accept-Ranges: bytes
            ETag: "6df9a89efe1dd41:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:01 GMT
            Connection: close
            Content-Length: 7732
            2024-05-22 15:09:02 UTC7732INData Raw: 2f 2a 2a 0d 0a 20 2a 20 40 70 72 65 73 65 72 76 65 0d 0a 20 2a 20 50 72 6f 6a 65 63 74 3a 20 42 6f 6f 74 73 74 72 61 70 20 48 6f 76 65 72 20 44 72 6f 70 64 6f 77 6e 0d 0a 20 2a 20 41 75 74 68 6f 72 3a 20 43 61 6d 65 72 6f 6e 20 53 70 65 61 72 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 76 32 2e 32 2e 31 0d 0a 20 2a 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 3a 20 4d 61 74 74 69 61 20 4c 61 72 65 6e 74 69 73 0d 0a 20 2a 20 44 65 70 65 6e 64 65 6e 63 69 65 73 3a 20 42 6f 6f 74 73 74 72 61 70 27 73 20 44 72 6f 70 64 6f 77 6e 20 70 6c 75 67 69 6e 2c 20 6a 51 75 65 72 79 0d 0a 20 2a 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 41 20 73 69 6d 70 6c 65 20 70 6c 75 67 69 6e 20 74 6f 20 65 6e 61 62 6c 65 20 42 6f 6f 74 73 74 72 61 70 20 64 72 6f 70 64 6f 77 6e 73 20 74 6f
            Data Ascii: /** * @preserve * Project: Bootstrap Hover Dropdown * Author: Cameron Spear * Version: v2.2.1 * Contributors: Mattia Larentis * Dependencies: Bootstrap's Dropdown plugin, jQuery * Description: A simple plugin to enable Bootstrap dropdowns to


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            47192.168.2.164976472.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:01 UTC423OUTGET /v2.2/images/oildrop-icon.png HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:02 UTC370INHTTP/1.1 200 OK
            Content-Type: image/png
            Last-Modified: Fri, 23 Nov 2018 15:00:57 GMT
            Accept-Ranges: bytes
            ETag: "6141ac563d83d41:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:01 GMT
            Connection: close
            Content-Length: 49274
            2024-05-22 15:09:02 UTC16014INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
            Data Ascii: PNGIHDRxtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22
            2024-05-22 15:09:02 UTC16384INData Raw: cf 43 50 c7 3c 00 67 94 67 34 54 5c f7 2f e5 b4 18 ab ab 2f 27 97 1c f3 17 46 a6 65 a9 51 93 8d 89 b2 5e d6 07 87 dc 75 d7 5d 4d d0 0b 40 00 80 3a 92 92 92 72 1d 7b 38 4f ca 32 77 6c df 4e 3b b6 6d 27 83 1e 79 ff 43 6a 71 3b 1d 74 71 e7 ce 74 cd b5 d7 ca 5e 17 f7 a9 53 74 f2 93 cf 44 4b 58 0a b8 1b bd c2 3a fd 9a 0e f6 be da 36 13 3a db bd 00 f8 96 c2 67 e3 ae e7 9b 03 89 f5 28 5d fb 5f d3 c1 97 b8 f9 c3 1b 14 28 98 8c e4 fc f4 0b f2 1d 38 18 91 6d 5f ab d3 72 f1 db 6e fc f8 f1 a9 08 08 54 a8 50 c3 29 50 16 dc fd 9f 94 94 24 79 f0 df f2 2f be a0 92 12 1b c5 35 68 20 d9 bc 70 7d 80 47 ff df 76 97 45 11 39 15 b2 3f 5f 46 f6 83 87 24 59 f7 cf 69 d4 f3 1e 32 5e 92 58 66 79 57 b7 b0 54 dc 0b 80 0d e6 a6 cb 2e ad 71 f0 6f de ff 65 32 5d 79 a5 28 2c b8 f7 20 67
            Data Ascii: CP<gg4T\//'FeQ^u]M@:r{8O2wlN;m'yCjq;tqt^StDKX:6:g(]_(8m_rnTP)P$y/5h p}GvE9?_F$Yi2^XfyWT.qoe2]y(, g
            2024-05-22 15:09:02 UTC16384INData Raw: fe 28 00 2a 4a ca a0 a4 a4 88 0f d5 92 5c 7f d0 64 36 71 4f 55 78 38 f6 e4 77 86 27 4c ae 6d 09 d6 1e 72 98 f8 f7 d8 bf 9f 86 81 83 07 07 d5 76 e1 5a 54 57 57 cf f6 65 98 c2 f5 2f 1e 03 5a f2 07 c1 7a 17 2b 00 04 ab 5e 91 04 a8 8c ff 8b 41 03 57 02 e0 9e ad 5b b7 96 d3 19 47 02 a0 89 7a 01 f2 6a 37 6c 58 f7 f6 6d b7 df 31 8f 57 03 14 14 f2 8c db c4 c4 e0 b1 04 d0 02 78 ee f9 e7 21 63 cf 1e be c8 87 87 85 d3 0f 47 d0 78 08 f0 38 41 6b 5b 04 0a 03 ac 30 28 67 04 8e 15 25 0e bb 9d e7 16 e0 3f 8f 9d e7 f0 5c 49 ca bb e0 7e 9d c3 f5 b4 c4 89 07 09 c9 8c f1 7b 79 e4 ae f8 7e 7e db 11 0a 3b 8d 89 9b 32 b8 e6 a6 91 30 fe 91 29 41 b5 69 68 fd 63 7f 12 d1 fa f7 e6 05 10 8f 03 7f dc ff 8a e7 c4 59 40 e2 84 40 e0 09 80 bf 51 02 e0 49 8a 74 da 05 a1 81 c5 4b 16 2e af
            Data Ascii: (*J\d6qOUx8w'LmrvZTWWe/Zz+^AW[Gzj7lXm1Wx!cGx8Ak[0(g%?\I~{y~~;20)AihcY@@QItK.
            2024-05-22 15:09:02 UTC492INData Raw: 5f 2d 0c 34 5e 00 1d 91 60 44 fc fe 92 bc d7 d7 79 6b 13 6c 90 ac 67 e0 29 a8 64 97 3c 46 f6 39 8c ec b7 33 a2 ff 9d 11 7e 16 0a 00 46 f8 75 44 f8 04 02 09 00 02 a1 a9 7a 08 f6 b2 eb bd ec 7a 8d ab ef 00 e6 0b 74 66 a2 a0 13 13 05 7d d8 ed 73 d8 63 bd d9 73 d8 7f a0 0d bb b4 d0 10 bb 38 6f 00 7c 74 0a 3c 8d 13 03 25 83 10 80 c1 7b 4a d9 e5 38 fb de 47 19 b1 23 c1 a7 31 b2 df c3 c8 fe 00 bb 9d cb 1e b3 12 d9 13 08 24 00 82 16 72 89 17 81 70 06 45 01 b2 60 16 bb 46 92 dc 84 8f 77 ed da 15 92 92 92 e2 50 00 30 51 d0 9a 89 83 64 76 bb 07 bb 74 6a d5 aa 55 f2 25 97 5c d2 9a 91 6e 0b 97 d7 00 2f 51 8d 21 00 04 54 b3 4b 19 bb 94 b3 4b 31 23 f3 02 66 cd 1f 62 b7 91 dc f7 21 c9 33 b2 2f 40 01 c0 1e 2f cd c9 c9 a1 1f 9b 40 eb ec 69 00 f5 01 68 44 6c df be 1d 1e 79
            Data Ascii: _-4^`Dyklg)d<F93~FuDzztf}scs8o|t<%{J8G#1$rpE`FwP0QdvtjU%\n/Q!TKK1#fb!3/@/@ihDly


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            48192.168.2.164976172.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:01 UTC659OUTGET /assets/global/plugins/jquery-slimscroll/jquery.slimscroll.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:02 UTC381INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 21 Dec 2015 03:55:34 GMT
            Accept-Ranges: bytes
            ETag: "03f7a71a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:01 GMT
            Connection: close
            Content-Length: 5175
            2024-05-22 15:09:02 UTC5175INData Raw: 2f 2a 21 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 20 50 69 6f 74 72 20 52 6f 63 68 61 6c 61 20 28 68 74 74 70 3a 2f 2f 72 6f 63 68 61 2e 6c 61 29 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 0a 20 2a 20 61 6e 64 20 47 50 4c 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 0a 20 2a 20 49 6d 70 72 6f 76 65 64 20 62 79 20 6b 65 65 6e 74 68 65 6d 65 73 20 66 6f 72 20 4d 65 74 72 6f 6e 69 63 20
            Data Ascii: /*! Copyright (c) 2011 Piotr Rochala (http://rocha.la) * Dual licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) * and GPL (http://www.opensource.org/licenses/gpl-license.php) licenses. * * Improved by keenthemes for Metronic


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            49192.168.2.164976272.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:01 UTC638OUTGET /assets/global/plugins/jquery.blockui.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:02 UTC381INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 21 Dec 2015 03:55:36 GMT
            Accept-Ranges: bytes
            ETag: "06cab72a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:01 GMT
            Connection: close
            Content-Length: 9569
            2024-05-22 15:09:02 UTC9569INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 62 6c 6f 63 6b 55 49 20 70 6c 75 67 69 6e 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 20 32 2e 37 30 2e 30 2d 32 30 31 34 2e 31 31 2e 32 33 0d 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 37 20 6f 72 20 6c 61 74 65 72 0d 0a 20 2a 0d 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 62 6c 6f 63 6b 2f 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 33 20 4d 2e 20 41 6c 73 75 70 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f
            Data Ascii: /*! * jQuery blockUI plugin * Version 2.70.0-2014.11.23 * Requires jQuery v1.7 or later * * Examples at: http://malsup.com/jquery/block/ * Copyright (c) 2007-2013 M. Alsup * Dual licensed under the MIT and GPL licenses: * http://www.openso


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            50192.168.2.164976572.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:02 UTC646OUTGET /assets/global/plugins/uniform/jquery.uniform.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:02 UTC381INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 21 Dec 2015 03:55:38 GMT
            Accept-Ranges: bytes
            ETag: "099dc73a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:01 GMT
            Connection: close
            Content-Length: 8308
            2024-05-22 15:09:02 UTC8308INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 70 3f 65 2e 70 72 6f 70 2e 61 70 70 6c 79 28 65 2c 74 29 3a 65 2e 61 74 74 72 2e 61 70 70 6c 79 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 6e 29 7b 76 61 72 20 73 2c 61 3b 66 6f 72 28 73 20 69 6e 20 6e 29 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 73 29 26 26 28 61 3d 73 2e 72 65 70 6c 61 63 65 28 2f 20 7c 24 2f 67 2c 74 2e 65 76 65 6e 74 4e 61 6d 65 73 70 61 63 65 29 2c 65 2e 62 69 6e 64 28 61 2c 6e 5b 73 5d 29 29 7d 66 75 6e 63 74
            Data Ascii: (function(e,t){"use strict";function n(e){var t=Array.prototype.slice.call(arguments,1);return e.prop?e.prop.apply(e,t):e.attr.apply(e,t)}function s(e,t,n){var s,a;for(s in n)n.hasOwnProperty(s)&&(a=s.replace(/ |$/g,t.eventNamespace),e.bind(a,n[s]))}funct


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            51192.168.2.164976672.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:02 UTC660OUTGET /assets/global/plugins/bootstrap-switch/js/bootstrap-switch.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:02 UTC382INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 21 Dec 2015 03:55:30 GMT
            Accept-Ranges: bytes
            ETag: "0e5176fa33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:01 GMT
            Connection: close
            Content-Length: 14903
            2024-05-22 15:09:02 UTC14903INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 62 6f 6f 74 73 74 72 61 70 2d 73 77 69 74 63 68 20 2d 20 76 33 2e 33 2e 32 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 6f 74 73 74 72 61 70 2d 73 77 69 74 63 68 2e 6f 72 67 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 2d 32 30 31 33 20 4d 61 74 74 69 61 20 4c 61 72 65 6e 74 69 73 0a
            Data Ascii: /* ======================================================================== * bootstrap-switch - v3.3.2 * http://www.bootstrap-switch.org * ======================================================================== * Copyright 2012-2013 Mattia Larentis


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            52192.168.2.164976872.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:02 UTC661OUTGET /assets/global/plugins/bootstrap-modal/js/bootstrap-modalmanager.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:02 UTC383INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 16 Oct 2017 15:16:14 GMT
            Accept-Ranges: bytes
            ETag: "f0f937b59146d31:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:01 GMT
            Connection: close
            Content-Length: 11819
            2024-05-22 15:09:02 UTC11819INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 20 2a 20 62 6f 6f 74 73 74 72 61 70 2d 6d 6f 64 61 6c 6d 61 6e 61 67 65 72 2e 6a 73 20 76 32 2e 32 2e 35 0d 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 4a 6f 72 64 61 6e 20 53 63 68 72 6f 74 65 72 2e 0d 0a 20 2a 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20
            Data Ascii: /* =========================================================== * bootstrap-modalmanager.js v2.2.5 * =========================================================== * Copyright 2012 Jordan Schroter. * * Licensed under the Apache License, Version 2.0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            53192.168.2.164976772.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:02 UTC654OUTGET /assets/global/plugins/bootstrap-modal/js/bootstrap-modal.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:02 UTC383INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 16 Oct 2017 15:21:07 GMT
            Accept-Ranges: bytes
            ETag: "c679ee639246d31:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:01 GMT
            Connection: close
            Content-Length: 10037
            2024-05-22 15:09:02 UTC10037INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 20 2a 20 62 6f 6f 74 73 74 72 61 70 2d 6d 6f 64 61 6c 2e 6a 73 20 76 32 2e 32 2e 35 0d 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 4a 6f 72 64 61 6e 20 53 63 68 72 6f 74 65 72 0d 0a 20 2a 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69
            Data Ascii: /* =========================================================== * bootstrap-modal.js v2.2.5 * =========================================================== * Copyright 2012 Jordan Schroter * * Licensed under the Apache License, Version 2.0 (the "Li


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            54192.168.2.164977072.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:02 UTC651OUTGET /assets/global/plugins/fancybox/source/jquery.fancybox.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:02 UTC382INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 21 Dec 2015 03:55:34 GMT
            Accept-Ranges: bytes
            ETag: "03f7a71a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:01 GMT
            Connection: close
            Content-Length: 48706
            2024-05-22 15:09:02 UTC16002INData Raw: 2f 2a 21 0a 20 2a 20 66 61 6e 63 79 42 6f 78 20 2d 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 32 2e 31 2e 35 20 28 46 72 69 2c 20 31 34 20 4a 75 6e 20 32 30 31 33 29 0a 20 2a 20 40 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 36 20 6f 72 20 6c 61 74 65 72 0a 20 2a 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 74 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 77 77 77 2e 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 4a 61 6e 69 73 20 53 6b 61 72 6e 65 6c 69 73 20 2d 20 6a 61 6e 69 73 40 66 61 6e 63 79 61 70 70 73 2e
            Data Ascii: /*! * fancyBox - jQuery Plugin * version: 2.1.5 (Fri, 14 Jun 2013) * @requires jQuery v1.6 or later * * Examples at http://fancyapps.com/fancybox/ * License: www.fancyapps.com/fancybox/#license * * Copyright 2012 Janis Skarnelis - janis@fancyapps.
            2024-05-22 15:09:02 UTC16384INData Raw: 74 4b 65 79 20 26 26 20 21 65 2e 6d 65 74 61 4b 65 79 20 26 26 20 21 28 74 61 72 67 65 74 20 26 26 20 28 74 61 72 67 65 74 2e 74 79 70 65 20 7c 7c 20 24 28 74 61 72 67 65 74 29 2e 69 73 28 27 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 27 29 29 29 29 20 7b 0a 09 09 09 09 09 09 24 2e 65 61 63 68 28 6b 65 79 73 2c 20 66 75 6e 63 74 69 6f 6e 28 69 2c 20 76 61 6c 29 20 7b 0a 09 09 09 09 09 09 09 69 66 20 28 63 75 72 72 65 6e 74 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 20 3e 20 31 20 26 26 20 76 61 6c 5b 20 63 6f 64 65 20 5d 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 09 09 09 09 09 09 09 09 46 5b 20 69 20 5d 28 20 76 61 6c 5b 20 63 6f 64 65 20 5d 20 29 3b 0a 0a 09 09 09 09 09 09 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a
            Data Ascii: tKey && !e.metaKey && !(target && (target.type || $(target).is('[contenteditable]')))) {$.each(keys, function(i, val) {if (current.group.length > 1 && val[ code ] !== undefined) {F[ i ]( val[ code ] );e.preventDefault();
            2024-05-22 15:09:03 UTC16320INData Raw: 3d 20 27 61 75 74 6f 27 20 26 26 20 68 65 69 67 68 74 20 3c 20 6f 72 69 67 48 65 69 67 68 74 20 26 26 20 28 77 69 64 74 68 20 2b 20 77 50 61 64 64 69 6e 67 20 2b 20 73 63 72 6f 6c 6c 4f 75 74 29 20 3c 20 6d 61 78 57 69 64 74 68 5f 29 20 7b 0a 09 09 09 09 77 69 64 74 68 20 2b 3d 20 73 63 72 6f 6c 6c 4f 75 74 3b 0a 09 09 09 7d 0a 0a 09 09 09 69 6e 6e 65 72 2e 77 69 64 74 68 28 20 77 69 64 74 68 20 29 2e 68 65 69 67 68 74 28 20 68 65 69 67 68 74 20 29 3b 0a 0a 09 09 09 77 72 61 70 2e 77 69 64 74 68 28 20 77 69 64 74 68 20 2b 20 77 50 61 64 64 69 6e 67 20 29 3b 0a 0a 09 09 09 77 69 64 74 68 5f 20 20 3d 20 77 72 61 70 2e 77 69 64 74 68 28 29 3b 0a 09 09 09 68 65 69 67 68 74 5f 20 3d 20 77 72 61 70 2e 68 65 69 67 68 74 28 29 3b 0a 0a 09 09 09 63 61 6e 53 68 72
            Data Ascii: = 'auto' && height < origHeight && (width + wPadding + scrollOut) < maxWidth_) {width += scrollOut;}inner.width( width ).height( height );wrap.width( width + wPadding );width_ = wrap.width();height_ = wrap.height();canShr


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            55192.168.2.164977272.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:02 UTC660OUTGET /assets/global/plugins/jquery-validation/js/jquery.validate.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:03 UTC382INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 21 Dec 2015 03:55:34 GMT
            Accept-Ranges: bytes
            ETag: "03f7a71a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:02 GMT
            Connection: close
            Content-Length: 21090
            2024-05-22 15:09:03 UTC16002INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 34 2e 30 20 2d 20 36 2f 33 30 2f 32 30 31 35 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 65 78 74 65 6e 64 28 61 2e 66 6e 2c 7b 76 61 6c 69 64 61 74
            Data Ascii: /*! jQuery Validation Plugin - v1.14.0 - 6/30/2015 * http://jqueryvalidation.org/ * Copyright (c) 2015 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a(jQuery)}(function(a){a.extend(a.fn,{validat
            2024-05-22 15:09:03 UTC5088INData Raw: 72 6e 20 65 2e 6d 61 78 6c 65 6e 67 74 68 26 26 2f 2d 31 7c 32 31 34 37 34 38 33 36 34 37 7c 35 32 34 32 38 38 2f 2e 74 65 73 74 28 65 2e 6d 61 78 6c 65 6e 67 74 68 29 26 26 64 65 6c 65 74 65 20 65 2e 6d 61 78 6c 65 6e 67 74 68 2c 65 7d 2c 64 61 74 61 52 75 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 7b 7d 2c 66 3d 61 28 62 29 2c 67 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 3b 66 6f 72 28 63 20 69 6e 20 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 68 6f 64 73 29 64 3d 66 2e 64 61 74 61 28 22 72 75 6c 65 22 2b 63 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 63 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 74 68 69 73 2e 6e 6f
            Data Ascii: rn e.maxlength&&/-1|2147483647|524288/.test(e.maxlength)&&delete e.maxlength,e},dataRules:function(b){var c,d,e={},f=a(b),g=b.getAttribute("type");for(c in a.validator.methods)d=f.data("rule"+c.charAt(0).toUpperCase()+c.substring(1).toLowerCase()),this.no


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            56192.168.2.164977472.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:02 UTC663OUTGET /assets/global/plugins/jquery-validation/js/additional-methods.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:03 UTC382INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 21 Dec 2015 03:55:34 GMT
            Accept-Ranges: bytes
            ETag: "03f7a71a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:02 GMT
            Connection: close
            Content-Length: 17210
            2024-05-22 15:09:03 UTC16002INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 34 2e 30 20 2d 20 36 2f 33 30 2f 32 30 31 35 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 2e 2f 6a 71 75 65 72 79 2e 76 61 6c 69 64 61 74 65 2e 6d 69 6e 22 5d 2c 61 29 3a 61 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61
            Data Ascii: /*! jQuery Validation Plugin - v1.14.0 - 6/30/2015 * http://jqueryvalidation.org/ * Copyright (c) 2015 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery","./jquery.validate.min"],a):a(jQuery)}(function(a
            2024-05-22 15:09:03 UTC1208INData Raw: 30 2d 5c 75 46 46 45 46 5d 29 7c 28 25 5b 5c 64 61 2d 66 5d 7b 32 7d 29 7c 5b 21 5c 24 26 27 5c 28 5c 29 5c 2a 5c 2b 2c 3b 3d 5d 7c 3a 7c 40 29 2a 29 2a 29 3f 29 3f 28 5c 3f 28 28 28 5b 61 2d 7a 5d 7c 5c 64 7c 2d 7c 5c 2e 7c 5f 7c 7e 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 7c 28 25 5b 5c 64 61 2d 66 5d 7b 32 7d 29 7c 5b 21 5c 24 26 27 5c 28 5c 29 5c 2a 5c 2b 2c 3b 3d 5d 7c 3a 7c 40 29 7c 5b 5c 75 45 30 30 30 2d 5c 75 46 38 46 46 5d 7c 5c 2f 7c 5c 3f 29 2a 29 3f 28 23 28 28 28 5b 61 2d 7a 5d 7c 5c 64 7c 2d 7c 5c 2e 7c 5f 7c 7e 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 7c 28 25 5b 5c
            Data Ascii: 0-\uFFEF])|(%[\da-f]{2})|[!\$&'\(\)\*\+,;=]|:|@)*)*)?)?(\?((([a-z]|\d|-|\.|_|~|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])|(%[\da-f]{2})|[!\$&'\(\)\*\+,;=]|:|@)|[\uE000-\uF8FF]|\/|\?)*)?(#((([a-z]|\d|-|\.|_|~|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])|(%[\


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            57192.168.2.164977572.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:03 UTC647OUTGET /assets/global/plugins/select2/js/select2.full.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:03 UTC382INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 21 Dec 2015 03:55:38 GMT
            Accept-Ranges: bytes
            ETag: "099dc73a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:02 GMT
            Connection: close
            Content-Length: 71172
            2024-05-22 15:09:03 UTC16002INData Raw: 2f 2a 21 20 53 65 6c 65 63 74 32 20 34 2e 30 2e 30 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 26 26 61 2e 66 6e 26 26 61 2e 66 6e 2e 73 65 6c
            Data Ascii: /*! Select2 4.0.0 | https://github.com/select2/select2/blob/master/LICENSE.md */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):jQuery)}(function(a){var b=function(){if(a&&a.fn&&a.fn.sel
            2024-05-22 15:09:03 UTC16384INData Raw: 72 65 64 22 29 3b 64 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 63 29 2c 64 2e 70 72 6f 70 28 22 74 69 74 6c 65 22 2c 62 2e 74 69 74 6c 65 7c 7c 62 2e 74 65 78 74 29 7d 2c 64 7d 29 2c 62 2e 64 65 66 69 6e 65 28 22 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 69 6f 6e 2f 6d 75 6c 74 69 70 6c 65 22 2c 5b 22 6a 71 75 65 72 79 22 2c 22 2e 2f 62 61 73 65 22 2c 22 2e 2e 2f 75 74 69 6c 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 64 2e 5f 5f 73 75 70 65 72 5f 5f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 63 2e 45 78 74 65 6e 64 28 64 2c 62 29 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e
            Data Ascii: red");d.empty().append(c),d.prop("title",b.title||b.text)},d}),b.define("select2/selection/multiple",["jquery","./base","../utils"],function(a,b,c){function d(){d.__super__.constructor.apply(this,arguments)}return c.Extend(d,b),d.prototype.render=function
            2024-05-22 15:09:03 UTC16384INData Raw: 65 29 26 26 65 2e 70 75 73 68 28 67 29 7d 62 2e 24 65 6c 65 6d 65 6e 74 2e 76 61 6c 28 65 29 2c 62 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 61 2c 61 2e 6f 6e 28 22 73 65 6c 65 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 2e 73 65 6c 65 63 74 28 61 2e 64 61 74 61 29 7d 29 2c 61 2e 6f 6e 28 22 75 6e 73 65 6c 65 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 2e 75 6e 73 65 6c 65 63 74 28 61 2e 64 61 74 61 29 7d 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6c
            Data Ascii: e)&&e.push(g)}b.$element.val(e),b.$element.trigger("change")})},d.prototype.bind=function(a){var b=this;this.container=a,a.on("select",function(a){b.select(a.data)}),a.on("unselect",function(a){b.unselect(a.data)})},d.prototype.destroy=function(){this.$el
            2024-05-22 15:09:03 UTC16384INData Raw: 74 61 41 64 61 70 74 65 72 2c 72 29 29 2c 6c 2e 6d 61 78 69 6d 75 6d 49 6e 70 75 74 4c 65 6e 67 74 68 3e 30 26 26 28 6c 2e 64 61 74 61 41 64 61 70 74 65 72 3d 6a 2e 44 65 63 6f 72 61 74 65 28 6c 2e 64 61 74 61 41 64 61 70 74 65 72 2c 73 29 29 2c 6c 2e 6d 61 78 69 6d 75 6d 53 65 6c 65 63 74 69 6f 6e 4c 65 6e 67 74 68 3e 30 26 26 28 6c 2e 64 61 74 61 41 64 61 70 74 65 72 3d 6a 2e 44 65 63 6f 72 61 74 65 28 6c 2e 64 61 74 61 41 64 61 70 74 65 72 2c 74 29 29 2c 6c 2e 74 61 67 73 26 26 28 6c 2e 64 61 74 61 41 64 61 70 74 65 72 3d 6a 2e 44 65 63 6f 72 61 74 65 28 6c 2e 64 61 74 61 41 64 61 70 74 65 72 2c 70 29 29 2c 28 6e 75 6c 6c 21 3d 6c 2e 74 6f 6b 65 6e 53 65 70 61 72 61 74 6f 72 73 7c 7c 6e 75 6c 6c 21 3d 6c 2e 74 6f 6b 65 6e 69 7a 65 72 29 26 26 28 6c 2e
            Data Ascii: taAdapter,r)),l.maximumInputLength>0&&(l.dataAdapter=j.Decorate(l.dataAdapter,s)),l.maximumSelectionLength>0&&(l.dataAdapter=j.Decorate(l.dataAdapter,t)),l.tags&&(l.dataAdapter=j.Decorate(l.dataAdapter,p)),(null!=l.tokenSeparators||null!=l.tokenizer)&&(l.
            2024-05-22 15:09:03 UTC6018INData Raw: 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 63 75 72 72 65 6e 74 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61 2e 6d 61 70 28 62 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 65 6c 65 63 74 65 64 3d 21 31 7d 29 7d 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 76 61 6c 28 63 2e 69 64 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 73 65 6c 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 62 2e 73 65 6c 65 63 74 65 64 3d 21 31 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 64 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b
            Data Ascii: ger("change")}else this.current(function(b){a.map(b,function(a){a.selected=!1})}),this.$element.val(c.id),this.$element.trigger("change")},b.prototype.unselect=function(a,b){var c=this;b.selected=!1,this.current(function(a){for(var d=[],e=0;e<a.length;e++


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            58192.168.2.164977772.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:03 UTC654OUTGET /assets/global/plugins/backstretch/jquery.backstretch.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:03 UTC381INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 21 Dec 2015 03:55:28 GMT
            Accept-Ranges: bytes
            ETag: "0b8e66da33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:02 GMT
            Connection: close
            Content-Length: 4233
            2024-05-22 15:09:03 UTC4233INData Raw: 2f 2a 21 20 42 61 63 6b 73 74 72 65 74 63 68 20 2d 20 76 32 2e 30 2e 34 20 2d 20 32 30 31 33 2d 30 36 2d 31 39 0a 2a 20 68 74 74 70 3a 2f 2f 73 72 6f 62 62 69 6e 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 70 6c 75 67 69 6e 73 2f 62 61 63 6b 73 74 72 65 74 63 68 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 53 63 6f 74 74 20 52 6f 62 62 69 6e 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 64 2c 70 29 7b 61 2e 66 6e 2e 62 61 63 6b 73 74 72 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 62 29 7b 28 63 3d 3d 3d 70 7c 7c 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 29 26 26 61 2e 65 72 72 6f 72 28 22 4e 6f 20 69 6d 61 67 65 73 20 77 65 72 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 42 61 63 6b 73 74 72 65 74
            Data Ascii: /*! Backstretch - v2.0.4 - 2013-06-19* http://srobbin.com/jquery-plugins/backstretch/* Copyright (c) 2013 Scott Robbin; Licensed MIT */(function(a,d,p){a.fn.backstretch=function(c,b){(c===p||0===c.length)&&a.error("No images were supplied for Backstret


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            59192.168.2.164977672.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:03 UTC627OUTGET /assets/global/scripts/app.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:03 UTC382INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 21 Dec 2015 04:01:52 GMT
            Accept-Ranges: bytes
            ETag: "078c852a43bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:02 GMT
            Connection: close
            Content-Length: 16011
            2024-05-22 15:09:03 UTC16002INData Raw: 76 61 72 20 41 70 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 21 31 2c 6f 3d 21 31 2c 61 3d 21 31 2c 69 3d 21 31 2c 6e 3d 5b 5d 2c 6c 3d 22 2e 2e 2f 61 73 73 65 74 73 2f 22 2c 73 3d 22 67 6c 6f 62 61 6c 2f 69 6d 67 2f 22 2c 72 3d 22 67 6c 6f 62 61 6c 2f 70 6c 75 67 69 6e 73 2f 22 2c 63 3d 22 67 6c 6f 62 61 6c 2f 63 73 73 2f 22 2c 64 3d 7b 62 6c 75 65 3a 22 23 38 39 43 34 46 34 22 2c 72 65 64 3a 22 23 46 33 35 36 35 44 22 2c 67 72 65 65 6e 3a 22 23 31 62 62 63 39 62 22 2c 70 75 72 70 6c 65 3a 22 23 39 62 35 39 62 36 22 2c 67 72 65 79 3a 22 23 39 35 61 35 61 36 22 2c 79 65 6c 6c 6f 77 3a 22 23 46 38 43 42 30 30 22 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 72 74 6c 22 3d 3d 3d 24 28 22 62 6f 64 79 22 29 2e 63 73 73 28 22 64 69 72 65
            Data Ascii: var App=function(){var t,e=!1,o=!1,a=!1,i=!1,n=[],l="../assets/",s="global/img/",r="global/plugins/",c="global/css/",d={blue:"#89C4F4",red:"#F3565D",green:"#1bbc9b",purple:"#9b59b6",grey:"#95a5a6",yellow:"#F8CB00"},h=function(){"rtl"===$("body").css("dire
            2024-05-22 15:09:03 UTC9INData Raw: 69 6e 69 74 28 29 7d 29 3b
            Data Ascii: init()});


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            60192.168.2.164977872.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:03 UTC612OUTGET /v2.3/js/common.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:03 UTC383INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Wed, 08 Nov 2023 10:07:05 GMT
            Accept-Ranges: bytes
            ETag: "3c9045532b12da1:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:02 GMT
            Connection: close
            Content-Length: 39113
            2024-05-22 15:09:03 UTC16001INData Raw: 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 2f 2a 20 50 61 67 65 20 42 6c 6f 63 6b 69 6e 67 20 0d 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 76 61 72 20 24 5f 62 6c 6f 63 6b 65 64 20 3d 20 66 61 6c 73 65 3b 09 2f 2f 20 47 6c 6f 62 61 6c 20 76 61 72 69 61 62 6c 65 20 74 6f 20 64 65 74 65 72 6d 69
            Data Ascii: /* ------------------------------------------------------------------------------------ *//* Page Blocking /* ------------------------------------------------------------------------------------ */var $_blocked = false;// Global variable to determi
            2024-05-22 15:09:03 UTC16384INData Raw: 20 20 22 70 72 65 76 65 6e 74 44 75 70 6c 69 63 61 74 65 73 22 3a 20 70 72 65 76 65 6e 74 44 75 70 6c 69 63 61 74 65 73 2c 0d 0a 09 09 20 20 22 70 72 65 76 65 6e 74 4f 70 65 6e 44 75 70 6c 69 63 61 74 65 73 22 3a 20 74 72 75 65 2c 0d 0a 09 09 20 20 22 6f 6e 63 6c 69 63 6b 22 3a 20 6e 75 6c 6c 2c 0d 0a 09 09 20 20 22 6f 6e 48 69 64 64 65 6e 22 3a 20 75 6e 64 65 66 69 6e 65 64 2c 20 2f 2f 73 74 6f 70 48 69 64 65 2c 0d 0a 09 09 20 20 22 6f 6e 53 68 6f 77 6e 22 3a 20 6f 6e 53 68 6f 77 6e 2c 0d 0a 09 09 20 20 22 73 68 6f 77 44 75 72 61 74 69 6f 6e 22 3a 20 22 33 30 30 22 2c 0d 0a 09 09 20 20 22 68 69 64 65 44 75 72 61 74 69 6f 6e 22 3a 20 22 35 30 30 22 2c 0d 0a 09 09 20 20 22 74 69 6d 65 4f 75 74 22 3a 20 74 69 6d 65 4f 75 74 2c 0d 0a 09 09 20 20 22 65 78 74
            Data Ascii: "preventDuplicates": preventDuplicates, "preventOpenDuplicates": true, "onclick": null, "onHidden": undefined, //stopHide, "onShown": onShown, "showDuration": "300", "hideDuration": "500", "timeOut": timeOut, "ext
            2024-05-22 15:09:03 UTC6728INData Raw: 64 65 66 61 75 6c 74 56 61 6c 75 65 20 3d 20 64 65 66 61 75 6c 74 56 61 6c 75 65 20 7c 7c 20 27 27 3b 0d 0a 0d 0a 09 24 2e 61 6a 61 78 28 7b 0d 0a 09 09 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0d 0a 09 09 61 73 79 6e 63 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 75 72 6c 3a 20 75 72 6c 2c 0d 0a 09 09 64 61 74 61 54 79 70 65 3a 20 27 6a 73 6f 6e 27 2c 0d 0a 09 09 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 20 7b 0d 0a 09 09 09 76 61 72 20 73 65 6c 65 63 74 4c 69 73 74 20 3d 20 24 28 73 65 6c 65 63 74 6f 72 29 3b 0d 0a 09 09 09 76 61 72 20 6f 70 74 69 6f 6e 73 53 74 72 20 3d 20 27 27 3b 0d 0a 09 09 09 76 61 72 20 62 42 75 69 6c 64 41 72 72 61 79 20 3d 20 66 61 6c 73 65 3b 0d 0a 09 09 09 73 65 6c 65 63 74 4c 69 73 74 2e 65 6d 70 74 79 28 29
            Data Ascii: defaultValue = defaultValue || '';$.ajax({type: 'POST',async: false,url: url,dataType: 'json',success: function(data) {var selectList = $(selector);var optionsStr = '';var bBuildArray = false;selectList.empty()


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            61192.168.2.164977972.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:03 UTC646OUTGET /v2.3/content/login/scripts/jsqrcode-combined.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:03 UTC381INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Thu, 03 Nov 2016 19:18:08 GMT
            Accept-Ranges: bytes
            ETag: "c79b652736d21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:02 GMT
            Connection: close
            Content-Length: 65643
            2024-05-22 15:09:03 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 45 43 42 28 63 6f 75 6e 74 2c 64 61 74 61 43 6f 64 65 77 6f 72 64 73 29 7b 74 68 69 73 2e 63 6f 75 6e 74 3d 63 6f 75 6e 74 2c 74 68 69 73 2e 64 61 74 61 43 6f 64 65 77 6f 72 64 73 3d 64 61 74 61 43 6f 64 65 77 6f 72 64 73 2c 74 68 69 73 2e 5f 5f 64 65 66 69 6e 65 47 65 74 74 65 72 5f 5f 28 22 43 6f 75 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 75 6e 74 7d 29 2c 74 68 69 73 2e 5f 5f 64 65 66 69 6e 65 47 65 74 74 65 72 5f 5f 28 22 44 61 74 61 43 6f 64 65 77 6f 72 64 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 43 6f 64 65 77 6f 72 64 73 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 45 43 42 6c 6f 63 6b 73 28 65 63 43 6f 64 65 77 6f 72 64 73 50 65 72 42
            Data Ascii: function ECB(count,dataCodewords){this.count=count,this.dataCodewords=dataCodewords,this.__defineGetter__("Count",function(){return this.count}),this.__defineGetter__("DataCodewords",function(){return this.dataCodewords})}function ECBlocks(ecCodewordsPerB
            2024-05-22 15:09:03 UTC16384INData Raw: 42 6f 74 74 6f 6d 59 2d 61 6c 69 67 6e 6d 65 6e 74 41 72 65 61 54 6f 70 59 2c 6f 76 65 72 61 6c 6c 45 73 74 4d 6f 64 75 6c 65 53 69 7a 65 2c 74 68 69 73 2e 72 65 73 75 6c 74 50 6f 69 6e 74 43 61 6c 6c 62 61 63 6b 29 3b 72 65 74 75 72 6e 20 61 6c 69 67 6e 6d 65 6e 74 46 69 6e 64 65 72 2e 66 69 6e 64 28 29 7d 2c 74 68 69 73 2e 63 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 6f 70 4c 65 66 74 2c 74 6f 70 52 69 67 68 74 2c 62 6f 74 74 6f 6d 4c 65 66 74 2c 61 6c 69 67 6e 6d 65 6e 74 50 61 74 74 65 72 6e 2c 64 69 6d 65 6e 73 69 6f 6e 29 7b 76 61 72 20 62 6f 74 74 6f 6d 52 69 67 68 74 58 2c 62 6f 74 74 6f 6d 52 69 67 68 74 59 2c 73 6f 75 72 63 65 42 6f 74 74 6f 6d 52 69 67 68 74 58 2c 73 6f 75 72 63 65 42 6f 74 74 6f 6d 52 69 67 68
            Data Ascii: BottomY-alignmentAreaTopY,overallEstModuleSize,this.resultPointCallback);return alignmentFinder.find()},this.createTransform=function(topLeft,topRight,bottomLeft,alignmentPattern,dimension){var bottomRightX,bottomRightY,sourceBottomRightX,sourceBottomRigh
            2024-05-22 15:09:03 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 6e 65 77 20 41 72 72 61 79 28 71 75 6f 74 69 65 6e 74 2c 72 65 6d 61 69 6e 64 65 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 46 32 35 36 28 70 72 69 6d 69 74 69 76 65 29 7b 74 68 69 73 2e 65 78 70 54 61 62 6c 65 3d 6e 65 77 20 41 72 72 61 79 28 32 35 36 29 2c 74 68 69 73 2e 6c 6f 67 54 61 62 6c 65 3d 6e 65 77 20 41 72 72 61 79 28 32 35 36 29 3b 66 6f 72 28 76 61 72 20 78 3d 31 2c 69 3d 30 3b 32 35 36 3e 69 3b 69 2b 2b 29 74 68 69 73 2e 65 78 70 54 61 62 6c 65 5b 69 5d 3d 78 2c 78 3c 3c 3d 31 2c 78 3e 3d 32 35 36 26 26 28 78 5e 3d 70 72 69 6d 69 74 69 76 65 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 32 35 35 3e 69 3b 69 2b 2b 29 74 68 69 73 2e 6c 6f 67 54 61 62 6c 65 5b 74 68 69 73 2e 65 78 70 54 61 62 6c 65 5b 69 5d 5d 3d 69 3b 76 61
            Data Ascii: }return new Array(quotient,remainder)}}function GF256(primitive){this.expTable=new Array(256),this.logTable=new Array(256);for(var x=1,i=0;256>i;i++)this.expTable[i]=x,x<<=1,x>=256&&(x^=primitive);for(var i=0;255>i;i++)this.logTable[this.expTable[i]]=i;va
            2024-05-22 15:09:03 UTC16384INData Raw: 6e 74 44 61 74 61 26 26 28 73 74 72 44 61 74 61 2b 3d 22 30 22 29 2c 6c 65 6e 67 74 68 2d 3d 32 29 3a 31 3d 3d 6c 65 6e 67 74 68 26 26 28 69 6e 74 44 61 74 61 3d 74 68 69 73 2e 67 65 74 4e 65 78 74 42 69 74 73 28 34 29 2c 6c 65 6e 67 74 68 2d 3d 31 29 2c 73 74 72 44 61 74 61 2b 3d 69 6e 74 44 61 74 61 3b 77 68 69 6c 65 28 6c 65 6e 67 74 68 3e 30 29 3b 72 65 74 75 72 6e 20 73 74 72 44 61 74 61 7d 2c 74 68 69 73 2e 67 65 74 38 62 69 74 42 79 74 65 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 4c 65 6e 67 74 68 29 7b 76 61 72 20 6c 65 6e 67 74 68 3d 64 61 74 61 4c 65 6e 67 74 68 2c 69 6e 74 44 61 74 61 3d 30 2c 6f 75 74 70 75 74 3d 6e 65 77 20 41 72 72 61 79 3b 64 6f 20 69 6e 74 44 61 74 61 3d 74 68 69 73 2e 67 65 74 4e 65 78 74 42 69 74 73 28 38
            Data Ascii: ntData&&(strData+="0"),length-=2):1==length&&(intData=this.getNextBits(4),length-=1),strData+=intData;while(length>0);return strData},this.get8bitByteArray=function(dataLength){var length=dataLength,intData=0,output=new Array;do intData=this.getNextBits(8
            2024-05-22 15:09:03 UTC488INData Raw: 65 3d 64 69 73 74 61 6e 63 65 28 70 61 74 74 65 72 6e 73 5b 30 5d 2c 70 61 74 74 65 72 6e 73 5b 32 5d 29 3b 69 66 28 6f 6e 65 54 77 6f 44 69 73 74 61 6e 63 65 3e 3d 7a 65 72 6f 4f 6e 65 44 69 73 74 61 6e 63 65 26 26 6f 6e 65 54 77 6f 44 69 73 74 61 6e 63 65 3e 3d 7a 65 72 6f 54 77 6f 44 69 73 74 61 6e 63 65 3f 28 70 6f 69 6e 74 42 3d 70 61 74 74 65 72 6e 73 5b 30 5d 2c 70 6f 69 6e 74 41 3d 70 61 74 74 65 72 6e 73 5b 31 5d 2c 70 6f 69 6e 74 43 3d 70 61 74 74 65 72 6e 73 5b 32 5d 29 3a 7a 65 72 6f 54 77 6f 44 69 73 74 61 6e 63 65 3e 3d 6f 6e 65 54 77 6f 44 69 73 74 61 6e 63 65 26 26 7a 65 72 6f 54 77 6f 44 69 73 74 61 6e 63 65 3e 3d 7a 65 72 6f 4f 6e 65 44 69 73 74 61 6e 63 65 3f 28 70 6f 69 6e 74 42 3d 70 61 74 74 65 72 6e 73 5b 31 5d 2c 70 6f 69 6e 74 41
            Data Ascii: e=distance(patterns[0],patterns[2]);if(oneTwoDistance>=zeroOneDistance&&oneTwoDistance>=zeroTwoDistance?(pointB=patterns[0],pointA=patterns[1],pointC=patterns[2]):zeroTwoDistance>=oneTwoDistance&&zeroTwoDistance>=zeroOneDistance?(pointB=patterns[1],pointA


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            62192.168.2.164978072.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:03 UTC641OUTGET /v2.3/content/login/scripts/html5-qrcode.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:03 UTC381INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Thu, 03 Nov 2016 19:12:56 GMT
            Accept-Ranges: bytes
            ETag: "2333e248636d21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:02 GMT
            Connection: close
            Content-Length: 3389
            2024-05-22 15:09:03 UTC3389INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 20 20 20 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 0d 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 35 5f 71 72 63 6f 64 65 3a 20 66 75 6e 63 74 69 6f 6e 28 71 72 63 6f 64 65 53 75 63 63 65 73 73 2c 20 71 72 63 6f 64 65 45 72 72 6f 72 2c 20 76 69 64 65 6f 45 72 72 6f 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 45 6c 65 6d 20 3d 20 24 28 74 68 69 73 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 65 69 67 68 74 20 3d 20 63 75 72 72 65 6e 74 45 6c 65 6d 2e 68 65 69 67 68 74 28 29 3b 0d 0a
            Data Ascii: (function($) { jQuery.fn.extend({ html5_qrcode: function(qrcodeSuccess, qrcodeError, videoError) { return this.each(function() { var currentElem = $(this); var height = currentElem.height();


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            63192.168.2.164978272.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:04 UTC612OUTGET /v2.3/js/portal.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:04 UTC383INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Thu, 09 Mar 2023 20:59:48 GMT
            Accept-Ranges: bytes
            ETag: "4191c915ca52d91:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:03 GMT
            Connection: close
            Content-Length: 97322
            2024-05-22 15:09:04 UTC16001INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 62 74 6e 2d 70 64 66 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 76 61 72 20 76 69 65 77 20 3d 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 76 69 65 77 27 29 3b 0d 0a 76 61 72 20 6c 69 67 68 74 62 6f 78 31 20 3d 20 22 22 3b 0d 0a 76 61 72 20 6c 69 67 68 74 62 6f 78 32 20 3d 20 22 22 3b 0d 0a 76 61 72 20 6c 69 67 68 74 62 6f 78 33 20 3d 20 22 22 3b 0d 0a 09 0d 0a 0d 0a 76 61 72 20 64 4f 62 6a 20 3d 20 6e 75 6c 6c 3b 0d 0a 0d 0a 09 73 77 69 74 63 68 28 76 69 65 77 29 20 7b 0d 0a 09 09 63 61 73 65 20 27 69 6e 62 6f 78 27 3a 0d 0a 09 09 63 61 73 65 20 27 63 75 72 72 65 6e 74 27 3a 0d 0a 09 09 09 64 4f 62 6a 20 3d 20 24 28 27
            Data Ascii: 'use strict';$(document).on('click', '.btn-pdf', function() {var view = $(this).attr('view');var lightbox1 = "";var lightbox2 = "";var lightbox3 = "";var dObj = null;switch(view) {case 'inbox':case 'current':dObj = $('
            2024-05-22 15:09:04 UTC16384INData Raw: 20 3c 20 6f 42 75 74 74 6f 6e 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 20 7b 0d 0a 09 09 69 66 20 28 72 61 74 69 6e 67 3d 3d 3d 6f 42 75 74 74 6f 6e 73 5b 69 5d 5b 30 5d 29 20 7b 0d 0a 09 09 09 73 74 61 74 65 20 3d 20 28 28 70 61 72 73 65 46 6c 6f 61 74 28 69 41 72 63 68 69 76 65 64 29 2f 70 61 72 73 65 46 6c 6f 61 74 28 69 49 74 65 6d 73 29 29 3c 30 2e 35 29 3b 0d 0a 09 09 09 24 28 27 23 63 68 6b 2d 74 6f 67 67 6c 65 2d 61 72 63 68 69 76 65 2d 27 2b 76 69 65 77 2b 27 2d 27 2b 6d 69 64 29 2e 62 6f 6f 74 73 74 72 61 70 53 77 69 74 63 68 28 27 73 74 61 74 65 27 2c 20 28 73 74 61 74 65 29 2c 20 74 72 75 65 29 3b 0d 0a 09 09 09 24 28 27 23 63 68 6b 2d 74 6f 67 67 6c 65 2d 61 72 63 68 69 76 65 2d 27 2b 76 69 65 77 2b 27 2d 27 2b 6d 69 64 29 2e 63 6c 6f 73 65 73
            Data Ascii: < oButtons.length;i++) {if (rating===oButtons[i][0]) {state = ((parseFloat(iArchived)/parseFloat(iItems))<0.5);$('#chk-toggle-archive-'+view+'-'+mid).bootstrapSwitch('state', (state), true);$('#chk-toggle-archive-'+view+'-'+mid).closes
            2024-05-22 15:09:04 UTC16384INData Raw: 65 2e 62 6f 6f 74 73 74 72 61 70 53 77 69 74 63 68 27 2c 20 27 69 6e 70 75 74 3a 63 68 65 63 6b 62 6f 78 2e 62 74 6e 2d 61 63 74 69 6f 6e 2d 72 61 74 69 6e 67 73 2e 61 72 63 68 69 76 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 2c 20 73 74 61 74 65 29 20 7b 0d 0a 09 76 61 72 20 76 69 65 77 20 3d 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 76 69 65 77 27 29 3b 0d 0a 09 76 61 72 20 65 69 64 20 3d 20 28 74 79 70 65 6f 66 28 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 65 69 64 27 29 29 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 20 3f 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 65 69 64 27 29 20 3a 20 27 27 3b 0d 0a 09 76 61 72 20 6d 69 64 20 3d 20 28 74 79 70 65 6f 66 28 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 6d 69 64 27 29 29 21 3d 3d 27 75 6e
            Data Ascii: e.bootstrapSwitch', 'input:checkbox.btn-action-ratings.archive', function(event, state) {var view = $(this).attr('view');var eid = (typeof($(this).attr('eid'))!=='undefined') ? $(this).attr('eid') : '';var mid = (typeof($(this).attr('mid'))!=='un
            2024-05-22 15:09:04 UTC16384INData Raw: 63 72 65 61 74 65 64 43 65 6c 6c 22 20 3a 20 66 75 6e 63 74 69 6f 6e 28 74 64 2c 20 63 65 6c 6c 44 61 74 61 2c 20 72 6f 77 44 61 74 2c 20 72 6f 77 2c 20 63 6f 6c 29 20 7b 0d 0a 09 09 09 09 09 77 63 5f 64 61 74 61 54 61 62 6c 65 73 5f 63 6f 6d 6d 6f 6e 5f 63 72 65 61 74 65 64 43 65 6c 6c 28 27 75 6e 69 74 27 2c 20 76 69 65 77 2c 20 74 64 2c 20 63 65 6c 6c 44 61 74 61 2c 20 72 6f 77 44 61 74 2c 20 72 6f 77 2c 20 63 6f 6c 29 3b 0d 0a 09 09 09 09 09 69 66 20 28 72 6f 77 44 61 74 2e 49 53 5f 41 43 54 49 56 45 3d 3d 3d 30 20 29 20 7b 20 0d 0a 09 09 09 09 09 09 24 28 74 64 29 2e 61 64 64 43 6c 61 73 73 28 27 61 72 63 68 69 76 65 27 29 3b 0d 0a 09 09 09 09 09 7d 0d 0a 09 09 09 09 7d 2c 0d 0a 09 09 09 09 22 74 61 72 67 65 74 73 22 3a 20 5b 32 5d 0d 0a 09 09 09 7d
            Data Ascii: createdCell" : function(td, cellData, rowDat, row, col) {wc_dataTables_common_createdCell('unit', view, td, cellData, rowDat, row, col);if (rowDat.IS_ACTIVE===0 ) { $(td).addClass('archive');}},"targets": [2]}
            2024-05-22 15:09:04 UTC16384INData Raw: 79 20 76 61 72 69 61 62 6c 65 09 0d 0a 09 09 09 09 09 76 61 72 20 6e 65 77 63 68 65 63 6b 6c 69 73 74 20 3d 20 7b 20 69 74 65 6d 73 63 68 65 63 6b 65 64 3a 20 5b 5d 20 7d 3b 0d 0a 09 09 09 09 09 63 68 65 63 6b 6c 69 73 74 20 3d 20 6e 65 77 63 68 65 63 6b 6c 69 73 74 3b 09 09 09 09 09 09 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 0d 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 2f 2f 54 68 69 73 20 69 73 20 61 20 6d 61 63 68 69 6e 65 20 73 65 6c 65 63 74 20 61 6c 6c 0d 0a 09 09 09 09 69 66 28 24 28 74 68 69 73 29 2e 70 72 6f 70 28 27 63 68 65 63 6b 65 64 27 29 20 3d 3d 20 74 72 75 65 29 20 7b 0d 0a 09 09 09 09 09 2f 2f 41 64 64 20 61 6c 6c 20 72 65 63 6f 72 64 73 20 66 72 6f 6d 20 74 68 69 73 20 6d 61 63 68 69 6e 65 0d 0a 09 09 09 09 09 76 61 72 20 6e 6f
            Data Ascii: y variablevar newchecklist = { itemschecked: [] };checklist = newchecklist;}} else {//This is a machine select allif($(this).prop('checked') == true) {//Add all records from this machinevar no
            2024-05-22 15:09:04 UTC15785INData Raw: 65 28 76 69 65 77 2c 20 6d 69 64 29 20 7b 0d 0a 09 74 61 28 27 53 55 43 43 45 53 53 27 2c 20 27 75 6e 64 65 72 20 63 6f 6e 73 74 72 75 63 74 69 6f 6e 2e 2e 2e 66 75 6e 63 74 69 6f 6e 20 73 61 76 65 5f 6d 61 63 68 69 6e 65 28 5c 27 27 2b 76 69 65 77 2b 27 5c 27 2c 20 5c 27 27 2b 6d 69 64 2b 27 5c 27 29 27 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 61 76 65 5f 63 6f 6d 70 6f 6e 65 6e 74 28 76 69 65 77 2c 20 65 69 64 29 20 7b 0d 0a 09 74 61 28 27 53 55 43 43 45 53 53 27 2c 20 27 75 6e 64 65 72 20 63 6f 6e 73 74 72 75 63 74 69 6f 6e 2e 2e 2e 66 75 6e 63 74 69 6f 6e 20 73 61 76 65 5f 63 6f 6d 70 6f 6e 65 6e 74 28 5c 27 27 2b 76 69 65 77 2b 27 5c 27 2c 20 5c 27 27 2b 65 69 64 2b 27 5c 27 29 27 29 3b 0d 0a 7d 0d 0a 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29
            Data Ascii: e(view, mid) {ta('SUCCESS', 'under construction...function save_machine(\''+view+'\', \''+mid+'\')');}function save_component(view, eid) {ta('SUCCESS', 'under construction...function save_component(\''+view+'\', \''+eid+'\')');}$(document)


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            64192.168.2.164978372.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:04 UTC617OUTGET /v2.3/js/portal-tabs.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:04 UTC381INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Wed, 07 Dec 2022 17:41:40 GMT
            Accept-Ranges: bytes
            ETag: "5d3e92a63ad91:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:03 GMT
            Connection: close
            Content-Length: 31727
            2024-05-22 15:09:04 UTC16003INData Raw: 0d 0a 2f 2f 2d 2d 20 2f 6d 61 69 6e 2f 63 6f 6e 74 65 6e 74 2f 73 61 6d 70 6c 65 73 2f 61 73 2d 73 61 6d 70 6c 65 2d 64 61 74 61 2d 73 75 6d 6d 61 72 79 2e 70 68 70 20 4a 61 76 61 53 63 72 69 70 74 20 63 6f 64 65 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 51 53 76 61 72 28 73 74 72 2c 71 73 76 61 72 29 20 7b 0d 0a 09 76 61 72 20 76 61 6c 20 3d 20 6e 75 6c 6c 3b 0d 0a 09 61 51 53 20 3d 20 73 74 72 2e 73 70 6c 69 74 28 27 26 27 29 3b 0d 0a 09 66 6f 72 20 28 20 69 3d 30 3b 69 3c 61 51 53 2e 6c 65 6e 67 74 68 3b 69 2b 2b 20 29 20 7b 0d 0a 09 09 61 61 51 53 20 3d 20 61 51 53 5b 69 5d 2e 73 70 6c 69 74 28 27 3d 27 29 3b 0d 0a 09 09 69 66 20 28 20 61 61 51 53 5b 30 5d 20 3d 3d 3d 20 71 73 76 61 72 20 29 20 7b 0d 0a 09 09 09 76 61 6c 20 3d 20 61 61 51 53 5b 31 5d
            Data Ascii: //-- /main/content/samples/as-sample-data-summary.php JavaScript codefunction getQSvar(str,qsvar) {var val = null;aQS = str.split('&');for ( i=0;i<aQS.length;i++ ) {aaQS = aQS[i].split('=');if ( aaQS[0] === qsvar ) {val = aaQS[1]
            2024-05-22 15:09:04 UTC15724INData Raw: 77 69 64 74 68 3d 27 29 29 3b 0d 0a 09 76 61 72 20 64 69 76 20 3d 20 27 72 70 74 2d 68 6f 6c 64 65 72 2d 27 20 2b 20 76 69 65 77 20 2b 20 27 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 27 20 2b 20 6c 61 62 5f 69 64 3b 0d 0a 09 76 61 72 20 73 73 20 3d 20 24 28 27 23 27 2b 64 69 76 29 2e 61 74 74 72 28 27 64 61 74 61 2d 73 73 27 29 3b 0d 0a 09 2f 2f 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 69 6c 61 6e 61 6c 79 73 69 73 2e 6e 65 74 2f 63 6f 6d 6d 6f 6e 66 69 6c 65 73 2f 72 65 70 6f 72 74 73 2f 64 65 66 61 75 6c 74 2f 53 52 2d 47 45 4e 45 52 41 54 45 2e 70 68 70 3f 73 73 3d 27 20 2b 20 73 73 3b 0d 0a 09 76 61 72 20 75 72 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 2b 20 27 2f 2f 27 20 2b 20 77 69
            Data Ascii: width='));var div = 'rpt-holder-' + view + '-component-' + lab_id;var ss = $('#'+div).attr('data-ss');//var url = 'https://www.oilanalysis.net/commonfiles/reports/default/SR-GENERATE.php?ss=' + ss;var url = window.location.protocol + '//' + wi


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            65192.168.2.164978472.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:04 UTC610OUTGET /v2.3/js/purl.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:04 UTC382INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Wed, 21 Sep 2016 15:45:43 GMT
            Accept-Ranges: bytes
            ETag: "424a8d361f14d21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:03 GMT
            Connection: close
            Content-Length: 9099
            2024-05-22 15:09:04 UTC9099INData Raw: 2f 2a 0d 0a 20 2a 20 50 75 72 6c 20 28 41 20 4a 61 76 61 53 63 72 69 70 74 20 55 52 4c 20 70 61 72 73 65 72 29 20 76 32 2e 33 2e 31 0d 0a 20 2a 20 44 65 76 65 6c 6f 70 65 64 20 61 6e 64 20 6d 61 69 6e 74 61 6e 69 6e 65 64 20 62 79 20 4d 61 72 6b 20 50 65 72 6b 69 6e 73 2c 20 6d 61 72 6b 40 61 6c 6c 6d 61 72 6b 65 64 75 70 2e 63 6f 6d 0d 0a 20 2a 20 53 6f 75 72 63 65 20 72 65 70 6f 73 69 74 6f 72 79 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 61 6c 6c 6d 61 72 6b 65 64 75 70 2f 6a 51 75 65 72 79 2d 55 52 4c 2d 50 61 72 73 65 72 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 61 6c 6c 6d 61 72
            Data Ascii: /* * Purl (A JavaScript URL parser) v2.3.1 * Developed and maintanined by Mark Perkins, mark@allmarkedup.com * Source repository: https://github.com/allmarkedup/jQuery-URL-Parser * Licensed under an MIT-style license. See https://github.com/allmar


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            66192.168.2.164978572.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:04 UTC622OUTGET /v2.3/js/cookiescript.min.js HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:04 UTC382INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Tue, 02 Mar 2021 20:18:17 GMT
            Accept-Ranges: bytes
            ETag: "b185a92ea1fd71:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:03 GMT
            Connection: close
            Content-Length: 11985
            2024-05-22 15:09:04 UTC11985INData Raw: 0d 0a 2f 2a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 65 3d 21 31 3b 69 66 28 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 26 26 28 64 65 66 69 6e 65 28 6f 29 2c 65 3d 21 30 29 2c 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 28 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6f 28 29 2c 65 3d 21 30 29 2c 21 65 29 7b 76 61 72 20 63 3d 77 69 6e 64 6f 77 2e 43 6f 6f 6b 69 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 43 6f 6f 6b 69 65 73 3d 6f 28 29 3b 69 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 43 6f 6f 6b 69 65 73 3d 63 2c 69 7d 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69
            Data Ascii: /*!function(o){var e=!1;if('function'==typeof define&&define.amd&&(define(o),e=!0),'object'==typeof exports&&(module.exports=o(),e=!0),!e){var c=window.Cookies,i=window.Cookies=o();i.noConflict=function(){return window.Cookies=c,i}}}(function(){functi


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            67192.168.2.164978672.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:04 UTC622OUTGET /v2.3/js/login.js?ver=2.3.01 HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:05 UTC383INHTTP/1.1 200 OK
            Content-Type: application/javascript
            Last-Modified: Mon, 13 Feb 2023 21:25:15 GMT
            Accept-Ranges: bytes
            ETag: "fa23c4a9f13fd91:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:03 GMT
            Connection: close
            Content-Length: 27132
            2024-05-22 15:09:05 UTC16001INData Raw: 24 76 65 72 20 3d 20 27 2f 76 32 2e 33 27 3b 0d 0a 76 61 72 20 4c 6f 67 69 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 0d 0a 09 76 61 72 20 68 61 6e 64 6c 65 4c 6f 67 69 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 24 28 27 2e 6c 6f 67 69 6e 2d 66 6f 72 6d 27 29 2e 76 61 6c 69 64 61 74 65 28 7b 0d 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 65 72 72 6f 72 45 6c 65 6d 65 6e 74 3a 20 27 73 70 61 6e 27 2c 20 2f 2f 64 65 66 61 75 6c 74 20 69 6e 70 75 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 65 72 0d 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 65 72 72 6f 72 43 6c 61 73 73 3a 20 27 68 65 6c 70 2d 62 6c 6f 63 6b 27 2c 20 2f 2f 20 64 65 66 61 75 6c 74 20 69 6e 70 75 74 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65
            Data Ascii: $ver = '/v2.3';var Login = function () {var handleLogin = function() {$('.login-form').validate({ errorElement: 'span', //default input error message container errorClass: 'help-block', // default input error message
            2024-05-22 15:09:05 UTC11131INData Raw: 65 73 74 28 27 2e 69 6e 70 75 74 2d 69 63 6f 6e 27 29 29 3b 0d 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 0d 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 73 75 62 6d 69 74 48 61 6e 64 6c 65 72 3a 20 66 75 6e 63 74 69 6f 6e 20 28 66 6f 72 6d 2c 20 65 76 65 6e 74 29 20 7b 0d 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 6f 63 65 73 73 52 65 6d 69 6e 64 65 72 28 29 3b 0d 0a 09 09 09 09 09 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 09 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 52 65 6d 69 6e 64 65 72 28 29 20 7b 0d 0a 09 09 09 09 2f 2f 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 09
            Data Ascii: est('.input-icon')); }, submitHandler: function (form, event) { processReminder();event.preventDefault(); } });function processReminder() {//e.preventDefault();


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            68192.168.2.164978772.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:04 UTC752OUTGET /assets/global/plugins/font-awesome/fonts/fontawesome-webfont.woff2?v=4.4.0 HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Origin: https://wearcheck.oilanalysis.net
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: font
            Referer: https://wearcheck.oilanalysis.net/assets/global/plugins/font-awesome/css/font-awesome.min.css
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:05 UTC382INHTTP/1.1 200 OK
            Content-Type: application/font-woff2
            Last-Modified: Mon, 21 Dec 2015 03:55:34 GMT
            Accept-Ranges: bytes
            ETag: "03f7a71a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:05 GMT
            Connection: close
            Content-Length: 64464
            2024-05-22 15:09:05 UTC16002INData Raw: 77 4f 46 32 00 01 00 00 00 00 fb d0 00 0e 00 00 00 02 1b d4 00 00 fb 71 00 04 01 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 85 6a 11 08 0a 87 d9 5c 86 94 58 01 36 02 24 03 93 44 0b 89 72 00 04 20 05 87 08 07 af 37 3f 77 65 62 66 06 5b 66 b3 91 81 d1 ee f6 21 a1 db 10 38 fc cf d6 34 9d c2 8c 44 d8 a5 c1 0b 55 1d a8 61 e3 00 c0 fc bd 66 f6 ff ff ff ff d9 47 45 c6 4c c2 d2 6e 03 00 40 55 55 ff 5f d8 08 8b ac 41 ad 7b a4 84 7b e8 29 29 d8 34 63 c9 15 89 cd 32 69 a7 9a 7c f0 49 9e 4e 9c 95 2f 6c ec 6a c4 a8 12 f5 3a dd dc 6f f0 90 bb 72 a2 c3 41 eb 68 24 57 3c f2 40 c7 33 1b 1e 1c e8 c6 a3 63 e9 2b 56 4e 74 bc d0 87 74 7a df 38 c8 c2 68 b0 e8 3a c5 3a a4 cb 0d 9b 57 36 cf c2 bc 91 95 65 27 5b 54 e1 2c 10 64
            Data Ascii: wOF2q?FFTM`j\X6$Dr 7?webf[f!84DUafGELn@UU_A{{))4c2i|IN/lj:orAh$W<@3c+VNttz8h::W6e'[T,d
            2024-05-22 15:09:05 UTC16384INData Raw: 8c b8 8f ad 1f 79 6d 5e 7a d1 be 95 68 c3 c1 2b fc c9 9a 3e c3 6a b3 33 f6 c8 c9 9c 11 4d 2c cc 7f db af 3c 1b 28 95 37 34 86 ca 46 ac 89 6b ff 81 3b 46 aa 57 16 59 ac 2b 31 06 30 8b 2e 03 33 39 ac e4 3c fc 4a 09 af 88 42 a0 03 5c ce 96 17 3c 6e 2a 08 54 a0 a9 e4 88 cc de fc 68 b5 4b 53 15 5d b2 2f 3d f9 8f 33 72 1e 79 83 4d 32 79 3f 82 58 01 87 64 af 87 b6 1a f2 a9 5c 56 ca 44 0b ec a0 d2 d1 bd f2 a0 09 8c 52 34 fb ff b5 1e 17 a5 4f 45 f4 b2 98 3a ea ab c8 da 22 41 a2 b8 2e ce bc 70 06 9a e9 d5 54 aa a1 99 1e b0 f0 15 80 96 9f 87 7d 89 f1 6c 67 9e 5a 72 ca cf 3b 2c b6 b2 95 8c c7 6b f4 39 e0 ab 29 86 99 61 50 0c 10 9f 9b d5 33 24 7e ff fe 57 24 c5 4d f1 cd b3 57 2f 8e cd 1c 92 3f f5 c3 78 4d 89 9d ec cd 1d 6e 2b af 1f 72 be ed 61 64 76 b1 7b 76 b2 2b 02
            Data Ascii: ym^zh+>j3M,<(74Fk;FWY+10.39<JB\<n*ThKS]/=3ryM2y?Xd\VDR4OE:"A.pT}lgZr;,k9)aP3$~W$MW/?xMn+radv{v+
            2024-05-22 15:09:05 UTC16384INData Raw: 88 17 fe 38 90 fc c8 5d f5 f7 9d 7f 61 6c 01 6f 28 89 9c 17 93 3a ea 26 76 12 00 ec 00 9f 82 45 31 10 6a c0 92 1e 6c 40 a9 50 60 0d 06 0a 04 03 18 4c 50 62 e5 24 68 7b b6 2c 00 4e 46 80 64 d4 d3 2c 71 af 8e 8e ab 18 62 a7 71 0c 84 da f2 d9 ef a9 a6 9f 53 8e 3c 7a bd 79 1c da 68 39 18 d6 0c f8 c3 0b 90 34 86 c9 79 0d 2b e2 ca 24 d1 99 4b a8 e1 b6 b5 76 de 01 fe fa 81 a6 6d a1 c4 39 8b 21 8b a6 2a 46 b0 dc 4e be 5c 05 b8 b7 66 19 4c 71 11 de 94 09 33 1f 8b 9a 7e ff b8 e8 64 46 97 49 e2 56 e4 35 0c 93 25 d5 6d a6 81 fe fa 01 de b5 76 e1 b6 d4 25 68 01 78 03 20 41 60 fe f8 b5 6b e3 7c bb 59 de ff 73 b6 32 ed 25 b0 32 ed 15 dd c7 3f f2 18 76 fc f1 2b 57 77 d9 f2 c7 ba bb c6 4f be dc b8 6b 9c 6f f3 37 6b 03 0c 2e 67 b5 7b e4 d4 74 9f 23 7f d2 c5 75 77 c5 c5 d5
            Data Ascii: 8]alo(:&vE1jl@P`LPb$h{,NFd,qbqS<zyh94y+$Kvm9!*FN\fLq3~dFIV5%mv%hx A`k|Ys2%2?v+WwOko7k.g{t#uw
            2024-05-22 15:09:05 UTC15694INData Raw: 7f e4 5a a0 03 6b 7e c6 69 da f9 8c 39 16 28 5b 23 f9 ef 2f 64 03 99 d8 83 f7 5a 30 61 32 b6 99 b8 db 76 e1 1d 3e b4 c5 bd 35 a9 31 f3 84 d0 35 59 82 aa fb ed 6f f7 31 79 64 62 3d 9e e9 dc e2 3e bb 7e 42 0f d1 81 b8 b1 f2 2d bd 07 10 e9 59 9c 26 1e 25 9c b6 c0 02 a1 6d 74 a2 1a ec ec 4c ec 21 84 16 62 cc 99 30 88 ae 0d 63 71 e8 ad 73 37 a0 bb bf 1a f3 df c1 e7 41 0e c4 7a 20 f2 b9 48 41 8a c4 b3 bc 87 63 dd b9 46 02 9b 50 28 5d 9f d3 6b 4e 13 1c 89 85 44 47 c2 e7 01 cb 34 66 63 80 a0 26 b4 a2 77 6b 4c 75 4c 65 8d 6b 11 9d f5 8c c0 06 52 aa fd 3d fc a4 81 d8 51 29 89 38 89 e9 7e b6 6c 5c 0a 11 0a f0 0b 21 a0 98 e3 42 fe 60 30 25 86 1a 88 20 fd a0 54 23 10 49 04 32 cc c0 c1 b0 76 2b 6c ce be 04 7d 93 a9 bb bd 29 41 ff 34 0d 6b 65 47 71 1c 9e a0 1a a0 06 3f
            Data Ascii: Zk~i9([#/dZ0a2v>515Yo1ydb=>~B-Y&%mtL!b0cqs7Az HAcFP(]kNDG4fc&wkLuLekR=Q)8~l\!B`0% T#I2v+l})A4keGq?


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            69192.168.2.164978872.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:05 UTC741OUTGET /assets/global/plugins/uniform/images/sprite.png HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://wearcheck.oilanalysis.net/assets/global/plugins/uniform/css/uniform.default.css
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:06 UTC369INHTTP/1.1 200 OK
            Content-Type: image/png
            Last-Modified: Mon, 21 Dec 2015 03:55:38 GMT
            Accept-Ranges: bytes
            ETag: "099dc73a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:05 GMT
            Connection: close
            Content-Length: 31815
            2024-05-22 15:09:06 UTC16015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ed 00 00 02 fb 08 06 00 00 00 d0 d3 dd e0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 7b e9 49 44 41 54 78 da ec bd 09 94 5d c5 79 ef bb 4f f7 e9 6e b5 86 16 2d 09 09 d4 48 20 63 b0 25 62 03 c6 d8 dc c4 37 b9 26 48 c2 01 23 85 f0 6c 5f 39 44 c2 12 b0 c4 22 0b e2 38 59 e6 c6 0f e3 51 f8 f9 c6 b1 1f f7 3e 16 18 31 cf 90 04 b0 63 ac 06 e7 3a be b6 c1 36 18 09 a3 08 d9 80 88 26 50 ab 35 75 ab 25 f5 78 5e d5 e1 ec be 5b a5 6f aa d3 ad d6 6e e9 ff 5b 6b f7 b0 87 da 55 5f 7d 55 5f 0d df ae 2a 94 4a a5 04 00 00 00 00 f9 a7 06 22 00 00 00 00 46 07 c5 d6 d6 56 74 b5 01 00 00 80 7c b0 c5 1d 2f ba e3 56 77 fc 30 3d 39 6f de bc f2 ef 42 09
            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<{IDATx]yOn-H c%b7&H#l_9D"8YQ>1c:6&P5u%x^[on[kU_}U_*J"FVt|/Vw0=9oB
            2024-05-22 15:09:06 UTC15800INData Raw: e6 69 28 73 ae 9c 52 e5 22 9b e7 94 1e 65 9f 6d 6e 6e f6 bf a6 b1 c3 e3 d4 d0 9c 0f 34 db 32 c9 be c4 ff 9f 06 9e 6d 3d a6 f7 70 c3 7e d9 7b b8 21 d7 6c 0b 25 fb 0e 69 98 93 6a 85 a5 f1 8f 99 33 d5 86 c6 a8 61 48 69 a8 83 9b ef 08 e3 47 c9 98 6a 1d 7a 79 70 a3 15 d9 30 c2 fc b3 4e 6f 50 ad cd 30 4e d9 fc a3 e4 97 c6 51 1b ee a5 64 c7 e5 47 18 d7 50 17 63 f3 83 1a 46 a6 c2 e1 64 4f f5 7a b4 f7 52 ef 09 65 1b ea 07 95 0f 61 3e 87 79 92 c6 53 9a d2 e0 86 d4 ad 73 ca d4 14 0a 55 1e c3 fa 80 eb b9 58 fc 0d b8 34 70 7a c6 e5 17 37 95 c0 dd 4f e5 01 55 8f 65 9f a7 e2 14 96 dd b0 7e a2 f4 93 7a 9f 45 6e 47 73 8f 5b cb 27 6a 84 31 1c 59 b2 d4 f3 d2 bb b8 72 aa 8d 92 4a ef 0e df d7 d0 d0 e0 bd cb c7 0c 5e e7 86 79 a5 21 01 cb 1c 61 38 24 c0 15 6e 6e 08 c9 3a 8c aa
            Data Ascii: i(sR"emnn42m=p~{!l%ij3aHiGjzyp0NoP0NQdGPcFdOzRea>ySsUX4pz7OUe~zEnGs['j1YrJ^y!a8$nn:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            70192.168.2.164979072.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:05 UTC681OUTGET /v2.3/sites/wearcheck/1.jpg HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:06 UTC372INHTTP/1.1 200 OK
            Content-Type: image/jpeg
            Last-Modified: Thu, 20 Apr 2017 17:51:04 GMT
            Accept-Ranges: bytes
            ETag: "a06765aefeb9d21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:05 GMT
            Connection: close
            Content-Length: 877612
            2024-05-22 15:09:06 UTC16012INData Raw: ff d8 ff e1 1a a6 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0f 42 40 00 00 27 10 00 0f 42 40 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 34 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 37 3a 30 34 3a 32 30 20 31 33 3a 35 31 3a 30 33 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 6c a0 03 00 04 00 00 00 01 00 00 05 9f 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
            Data Ascii: ExifMM*bj(1"r2iB@'B@'Adobe Photoshop CC 2014 (Windows)2017:04:20 13:51:03l"
            2024-05-22 15:09:06 UTC16384INData Raw: 30 2d 30 39 3a 35 33 3a 30 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f
            Data Ascii: 0-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/Reso
            2024-05-22 15:09:06 UTC16384INData Raw: bd 15 af a3 70 88 b7 04 98 cb 71 9b b1 23 81 85 72 c9 ab ac 69 a4 73 fd a6 b6 50 af 75 09 a2 7b 34 f4 75 85 9e b5 0f 6a 75 1f 8a 6c da cb 6e 1b ce c6 c5 44 6f 29 c7 e4 ae eb 70 21 c0 f3 97 ff 71 27 ba 36 80 bb 72 4f b3 fc 68 eb 73 83 ae 7d 50 0a 74 8e aa 49 34 63 74 fd a3 28 0e f4 74 9f 8a 1c d6 15 7f 0e 71 b6 c1 e5 7f 10 72 ca ac f4 7f 1d 73 cf 97 1f 7f 35 74 d1 80 75 7f 56 75 dd 68 ee 7f 88 76 f6 50 31 7f cf 78 08 34 9a 80 59 79 07 0f 58 81 f2 79 3c d4 8c 7d 51 7c 7f c0 b2 7d 73 7c 7a ab ce 7d 97 7c 7c 95 fe 7d c0 7c 8f 7f 53 7d f3 7c b9 67 d3 7e 37 7c f7 4f 1e 7e 8d 7d 34 33 90 7f 12 7d 72 0e 41 80 48 7d 83 d3 00 7b d2 87 50 bf 07 7c 02 86 42 aa 41 7c 33 85 44 94 81 7c 71 84 6f 7d fe 7c bb 83 bd 66 a2 7d 15 83 26 4e 0b 7d 76 82 98 32 93 7d ed 82 25 0d
            Data Ascii: pq#risPu{4ujulnDo)p!q'6rOhs}PtI4ct(tqrs5tuVuhvP1x4YyXy<}Q|}s|z}||}|S}|g~7|O~}43}rAH}{P|BA|3D|qo}|f}&N}v2}%
            2024-05-22 15:09:06 UTC16384INData Raw: 97 2d 7a 31 0c 8e 98 01 7a 2a 00 00 87 d1 7f 9c 00 00 80 00 80 00 62 90 9e 2c 80 56 57 71 9c 16 80 61 4b 75 99 f8 80 48 3e 7c 97 f3 80 1a 30 55 96 4e 7f fa 20 25 95 a2 7f f8 0c 95 96 1e 80 11 00 00 86 b4 80 00 00 00 80 00 80 00 62 26 9d 2d 87 bf 57 19 9b 18 87 79 4b 24 98 f0 86 f8 3e 28 96 dc 86 66 2f fa 95 32 86 0e 1f e6 94 6d 86 44 0c ac 94 74 85 0d 00 00 85 ce 80 00 00 00 80 00 80 00 61 d5 9c 5e 8f 2b 56 cc 9a 4a 8e 9b 4a d3 98 1c 8d be 3d d8 95 fd 8c db 2f ae 94 44 8c 76 1f 8b 93 7e 8c af 0c 89 93 25 88 7a 00 00 85 21 80 00 00 00 80 00 80 00 61 95 9b cb 96 cd 56 bf 99 ae 96 24 4a c5 97 6c 94 ef 3d bd 95 28 93 ac 2f ab 93 4a 93 67 1f b1 92 5b 91 ef 0c bf 91 ec 88 9f 00 00 84 9c 80 00 00 00 80 00 80 00 59 23 b1 ad 5a 64 4e 1a af 52 5c 8d 42 64 ad 19 5e
            Data Ascii: -z1z*b,VWqaKuH>|0UN %b&-WyK$>(f/2mDta^+VJJ=/Dv~%z!aV$Jl=(/Jg[Y#ZdNR\Bd^
            2024-05-22 15:09:06 UTC16384INData Raw: 94 e3 34 89 7d f7 8a c5 f2 75 79 b4 da 5a da eb 79 97 d0 32 c3 0f 79 9f c6 94 ab 18 79 e3 bd 6a 93 3b 7a 64 b4 6a 7b 77 7b 0d ab 40 63 c2 7b cc a1 96 4c 09 7c af 97 33 34 3d 7d be 8b b6 ee 53 88 db 7e 36 d7 86 87 c4 7d c2 c0 9f 86 c3 7d 70 a9 8c 85 e6 7d 55 92 52 85 2a 7d 75 7b 07 84 86 7d c6 63 c4 83 f1 7e 35 4c 8f 83 78 7e e9 35 92 83 28 80 00 ec 3d 87 7d 88 cb d6 14 86 70 87 40 bf 6b 85 83 85 e3 a8 63 84 bb 84 c1 91 1e 84 1b 83 df 79 d4 83 94 83 2d 62 9c 83 1d 82 8d 4b 92 82 c3 82 16 34 d8 82 90 81 c1 ea 7a 86 47 93 65 d4 74 85 4d 90 da bd fc 84 6f 8e 73 a7 0b 83 c4 8c 58 8f ed 83 39 8a 77 78 ca 82 ca 88 bd 61 b6 82 69 87 03 4a cd 82 26 85 4c 34 33 82 07 83 6f e8 db 85 4f 9d fe d2 e0 84 5f 9a 74 bc 7a 83 8e 97 14 a5 ab 82 e7 93 e8 8e b4 82 72 91 0b 77
            Data Ascii: 4}uyZy2yyj;zdj{w{@c{L|34=}S~6}}p}UR*}u{}c~5Lx~5(=}p@kcy-bK4zGetMosX9wxaiJ&L43oO_tzrw
            2024-05-22 15:09:06 UTC16384INData Raw: a2 2c 89 64 58 16 9d d8 88 09 4c 3b 99 6f 86 bb 40 a1 94 f2 85 7d 35 b3 90 5e 84 45 2b a3 8b b6 83 11 23 1a 87 16 81 ed 7a d0 a9 d7 92 96 6f 79 a5 bb 90 c3 63 c6 a1 7a 8e c1 57 dc 9d 1f 8c ad 4c 04 98 bb 8a a3 40 83 94 45 88 a2 35 b7 8f ac 86 a5 2b bd 8b 1d 84 a6 23 4e 86 a1 82 c1 7a 9f a9 4f 98 ef 6f 4b a5 2f 96 8a 63 93 a0 e8 93 dd 57 a9 9c 88 91 0c 4b d5 98 24 8e 42 40 57 93 bc 8b 7c 35 a8 8f 25 88 c0 2b d7 8a 9c 86 05 23 78 86 41 83 71 7a 74 a8 f9 9f 26 6f 4d a4 c9 9c 39 63 8f a0 6c 98 c7 57 8e 9b f2 95 17 4b c3 97 82 91 82 40 56 93 1f 8e 00 35 b3 8e a8 8a 91 2b e9 8a 40 87 29 23 9a 85 f5 84 00 71 81 b9 a3 68 dc 66 ab b5 04 6a 92 5b c5 b0 31 6c 6d 50 ca aa ff 6e 70 45 d0 a5 69 70 a2 3b 0d 9f 81 73 0b 30 f2 99 58 75 9c 27 a3 92 e9 78 7a 1f c2 8c 72 7b
            Data Ascii: ,dXL;o@}5^E+#zoyczWL@E5+#NzOoK/cWK$B@W|5%+#xAqzt&oM9clWK@V5+@)#qhfj[1lmPnpEip;s0Xu'xzr{
            2024-05-22 15:09:06 UTC16384INData Raw: 53 27 7e 19 6c 2c 48 2e 7e 90 6e d2 3d 41 7f 22 71 9e 32 ed 7f cc 74 90 29 50 80 a0 77 bf 21 1b 81 8d 7b 18 70 d3 7a 2d 6b ee 67 19 7a de 6d d5 5c f4 7b 7d 6f b7 52 75 7c 1b 71 9e 47 9e 7c cb 73 96 3c e3 7d 97 75 ab 32 c5 7e 7b 77 dc 29 60 7f 86 7a 3a 21 65 80 a1 7c ae 6f e8 77 f2 73 38 66 41 78 cd 74 83 5c 2a 79 94 75 c0 51 b3 7a 5b 76 f6 47 30 7b 33 78 39 3c 96 7c 37 79 94 32 a7 7d 50 7b 01 29 72 7e 8e 7c 89 21 a4 7f d6 7e 19 6f 14 76 0b 7a 73 65 7d 77 0e 7b 21 5b 7b 77 f7 7b b0 51 26 78 de 7c 2c 46 bd 79 db 7c b0 3c 69 7b 00 7d 4b 32 9a 7c 48 7d f3 29 84 7d b8 7e a5 21 d9 7f 2c 7f 57 6e 66 74 78 81 7e 64 f0 75 a0 81 95 5b 02 76 a2 81 72 50 b7 77 9d 81 2f 46 54 78 ba 80 f5 3c 1c 7a 03 80 cc 32 86 7b 68 80 af 29 90 7d 02 80 8d 22 04 7e 9f 80 68 6d dc 73
            Data Ascii: S'~l,H.~n=A"q2t)Pw!{pz-kgzm\{}oRu|qG|s<}u2~{w)`z:!e|ows8fAxt\*yuQz[vG0{3x9<|7y2}P{)r~|!~ovzse}w{![{w{Q&x|,Fy|<i{}K2|H})}~!,Wnftx~du[vrPw/FTx<z2{h)}"~hms
            2024-05-22 15:09:06 UTC16384INData Raw: ac c6 b5 7a ac c6 b5 7a ac c6 ff a0 39 21 ff 9c 46 36 ff 9a 51 4a ff 9d 52 59 f7 9f 54 69 ed a0 57 78 e3 9f 5c 87 da 9c 67 95 d2 99 70 a1 cc 96 7b ab c6 94 84 b3 c4 93 8b b6 c2 8f 8f ba c0 8b 92 bc be 87 95 bf bd 83 98 c1 bc 81 9b c3 bb 7e a0 c4 ba 7c a6 c6 b7 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 ff a0 39 21 ff 9c 46 36 ff 9a 51 4a ff 9d 52 59 f7 9f 54 69 ed a0 57 78 e3 9f 5c 87 da 9c 67 95 d2 99 70 a1 cc 96 7b ab c6 94 84 b3 c4 93 8b b6 c2 8f 8f ba c0 8b 92 bc be 87 95 bf bd 83 98 c1 bc 81 9b c3 bb 7e a0 c4 ba 7c a6 c6 b7 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5
            Data Ascii: zz9!F6QJRYTiWx\gp{~|zzzzzzzzzzzzzz9!F6QJRYTiWx\gp{~|zzzzzzzzz
            2024-05-22 15:09:06 UTC372INData Raw: 08 00 b7 db 09 05 a8 ff 14 12 9b ff 22 21 90 ff 2e 2e 85 ff 39 3a 7c ff 44 43 74 ff 4e 4a 6c ff 54 50 65 ff 5a 54 60 fd 5f 58 5d fb 65 5a 5a fa 6a 5c 57 f9 6e 5e 55 f8 72 5f 54 f7 76 60 52 f6 79 61 51 f6 7d 62 50 f5 80 63 4f f4 84 64 4e f4 87 64 4d f3 8c 65 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 c4 c2 06 00 b6 d1 07 00 a8 ed 0b 06 9b ff 17 13 90 ff 25 1f 85 ff 31 2a 7c ff 3c 34 73 ff 46 3b 6a ff 4c 41 63 ff 53 46 5e ff 59 49 5a ff 5e 4c 56 ff 63 4e 54 ff 68 50 52 ff 6c 51 50 ff 6f 52 4f ff 72 53 4e ff 76 54 4c ff 79 55 4b ff 7c 55 4a fe 7f 56 49 fe 82 57 48 fd 86 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47
            Data Ascii: "!..9:|DCtNJlTPeZT`_X]eZZj\Wn^Ur_Tv`RyaQ}bPcOdNdMeLfLfLfLfLfLfLfLfLfLf%1*|<4sF;jLAcSF^YIZ^LVcNThPRlQPoROrSNvTLyUK|UJVIWHXGXGXGXGXGXGXGXGXGXG
            2024-05-22 15:09:06 UTC16384INData Raw: 83 4a 42 ff 83 4a 42 ff 83 4a 42 ff 83 4a 42 ff 83 4a ff 82 28 09 ff 82 39 16 ff 81 48 25 ff 8a 4f 31 ff 8e 56 3d ff 8f 5c 49 ff 8e 63 54 fe 8a 6a 5e f8 85 71 68 f2 80 7a 70 ee 7c 83 77 ea 78 8b 7d e7 74 92 82 e4 71 98 85 e2 6f 9d 88 e1 6d a2 8b e0 6b a7 8d df 69 ac 8e de 68 b1 90 dd 67 b7 91 dd 66 bd 91 dc 65 c5 92 dc 65 cd 92 d4 66 d1 92 cf 68 d2 92 cf 68 d2 92 cf 68 d2 92 cf 68 d2 92 cf 68 d2 92 cf 68 d2 92 cf 68 d2 92 cf 68 d2 92 cf 68 d2 92 ff 82 28 09 ff 82 39 16 ff 81 48 25 ff 8a 4f 31 ff 8e 56 3d ff 8f 5c 49 ff 8e 63 54 fe 8a 6a 5e f8 85 71 68 f2 80 7a 70 ee 7c 83 77 ea 78 8b 7d e7 74 92 82 e4 71 98 85 e2 6f 9d 88 e1 6d a2 8b e0 6b a7 8d df 69 ac 8e de 68 b1 90 dd 67 b7 91 dd 66 bd 91 dc 65 c5 92 dc 65 cd 92 d4 66 d1 92 cf 68 d2 92 cf 68 d2 92 cf
            Data Ascii: JBJBJBJBJ(9H%O1V=\IcTj^qhzp|wx}tqomkihgfeefhhhhhhhhh(9H%O1V=\IcTj^qhzp|wx}tqomkihgfeefhh


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            71192.168.2.164979172.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:05 UTC681OUTGET /v2.3/sites/wearcheck/2.jpg HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:06 UTC370INHTTP/1.1 200 OK
            Content-Type: image/jpeg
            Last-Modified: Thu, 20 Apr 2017 18:13:46 GMT
            Accept-Ranges: bytes
            ETag: "ca2dbda1bad21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:05 GMT
            Connection: close
            Content-Length: 171111
            2024-05-22 15:09:06 UTC16014INData Raw: ff d8 ff e1 19 8b 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 11 00 00 01 03 00 01 00 00 00 40 13 00 00 01 01 03 00 01 00 00 00 c0 0c 00 00 02 01 03 00 04 00 00 00 da 00 00 00 03 01 03 00 01 00 00 00 01 00 00 00 06 01 03 00 01 00 00 00 05 00 00 00 0f 01 02 00 12 00 00 00 e2 00 00 00 10 01 02 00 0c 00 00 00 f4 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 04 00 00 00 1a 01 05 00 01 00 00 00 00 01 00 00 1b 01 05 00 01 00 00 00 08 01 00 00 1c 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 22 00 00 00 10 01 00 00 32 01 02 00 14 00 00 00 32 01 00 00 98 82 02 00 37 00 00 00 46 01 00 00 69 87 04 00 01 00 00 00 80 01 00 00 18 04 00 00 08 00 08 00 08 00 08 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e
            Data Ascii: ExifII*@(1"227FiNIKON CORPORATION
            2024-05-22 15:09:06 UTC16384INData Raw: 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 44 38 34 31 46 39 38 32 43 32 30 36 38 31 31 38 32 32 41 46 36 42 30 44 37 42 41 34 37 43 34 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 33 2d 30 33 2d 32 37 54 31 32 3a 35 32 3a 35 37 2d 30 34 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 6f 6e 76 65 72 74 65 64 22 20 73 74 45 76 74 3a 70 61 72 61 6d 65 74 65 72 73 3d 22 66 72 6f 6d 20 69 6d 61 67 65 2f 6a 70 65 67 20 74 6f 20 69 6d 61 67 65 2f 74 69 66 66 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74
            Data Ascii: ceID="xmp.iid:1D841F982C206811822AF6B0D7BA47C4" stEvt:when="2013-03-27T12:52:57-04:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Macintosh)" stEvt:changed="/"/> <rdf:li stEvt:action="converted" stEvt:parameters="from image/jpeg to image/tiff"/> <rdf:li st
            2024-05-22 15:09:06 UTC16384INData Raw: ab 89 f2 cd cb 15 55 e5 9a b8 97 2c dc b1 55 5a e6 ae 25 cb 2f 96 2a ab cb 37 2c 4b 96 6a e2 aa bc b3 72 c4 eb 4c d5 c5 55 2b 9a b8 9d 72 eb 8a af cd 5c 6d 73 62 ab ab 9a b9 59 75 c5 5b cb ca ae 6a e2 ab b2 f1 95 ae 5d 71 55 f5 cd 5c 65 73 57 15 54 ae 6a e2 7c b2 eb 8a af ae 5d 71 3a e5 d7 15 5f 5c ba e2 60 e6 ae 2a a9 5c d5 c6 57 37 2c 55 7d 72 eb 89 d7 35 71 55 4a e6 ae 27 cb 2b 9e 2a ab 5c ba e2 3c b2 f9 62 aa 95 cd 5c 4f 96 6a e2 aa 95 cd 5c 65 73 72 c5 57 d7 35 71 bc b3 57 15 5d 9b 2a b9 ab 8a b7 9b 2a b9 78 ab b3 65 65 e2 ae cd 9b 36 2a ec bc ac d5 c5 5b cd 5c 6e 5e 2a ec d9 b2 b1 56 eb 9a b9 55 cd 5c 55 bc ac aa e5 e2 ae ca cd 5c aa e2 ad e5 6d 9a b9 55 c5 5c 40 ca e2 32 eb 95 5c 55 d4 f7 cb e4 c3 a1 39 55 ca c5 57 89 a5 1d 18 e2 89 7b 3c 7d 0e 21
            Data Ascii: U,UZ%/*7,KjrLU+r\msbYu[j]qU\esWTj|]q:_\`*\W7,U}r5qUJ'+*\<b\Oj\esrW5qW]**xee6*[\n^*VU\U\mU\@2\U9UW{<}!
            2024-05-22 15:09:06 UTC16384INData Raw: 16 3f 47 b6 0c 98 96 3b fd 03 00 b4 55 60 07 4e f8 ab 9d b9 53 14 85 c4 63 d4 3f 20 31 8d b0 a0 fa 31 38 c1 24 57 a6 2a 8d 57 66 04 9e a7 73 83 ac 96 b4 66 c2 f0 c0 6d dc 9d f0 c2 23 c4 1f 05 fd 78 aa b2 b9 8f 9b 9d cb 63 6d a2 32 55 9b 6d f6 c7 c2 a2 4a d3 7a 75 38 25 2a 8a 15 7e d3 7e 03 15 53 78 c9 90 20 a5 07 5c 51 63 f5 24 1f ca 3a 0c 6f a4 54 11 dc ef 5c 5a 05 60 bc ff 00 6a b4 c5 51 11 a3 2b 12 bd 4e d5 c1 51 46 15 80 ad 07 7c 6d be ef 5d a8 b8 64 21 40 05 3e d1 c5 50 32 b3 16 0a 3e 64 f8 63 94 85 75 40 2a ab bb 1f 7c 5a 78 c7 35 e3 d2 bb d3 1f 25 aa a9 35 d9 4e e2 9d f1 55 86 66 73 cc f5 a7 4f 0c 69 9f d4 6a 63 92 12 09 66 e8 01 c0 62 50 8e 18 03 d7 ef c5 53 1e 69 19 01 05 5b b9 ef 8f 53 51 cc 8a 1f d5 81 50 bb 11 41 4a f6 f1 c5 d8 10 55 5b 60 7b
            Data Ascii: ?G;U`NSc? 118$W*Wfsfm#xcm2UmJzu8%*~~Sx \Qc$:oT\Z`jQ+NQF|m]d!@>P2>dcu@*|Zx5%5NUfsOijcfbPSi[SQPAJU[`{
            2024-05-22 15:09:06 UTC16384INData Raw: 3a 0c 42 28 a8 6a 70 c2 2a 0a 53 ae 2a 8f 4d c6 d8 f0 7e 9c 4a 37 a0 ae 2a 1f b6 d8 aa d6 df 7f c3 13 0d c7 6e d8 ab 9e 3d 3c 3a 62 04 f7 ef 8a aa a1 a1 a7 dd 8e 06 ad e1 89 2c 83 bf 53 d3 1c 24 f8 ab b6 d8 aa b5 69 d7 6a 63 01 13 3d 3a ae 5b 1a ef d6 b8 ad bf 1e 83 15 44 c3 6a 8a 76 f0 c7 35 b8 71 96 1c 00 69 8e 8e 4e d8 ab 1e d5 34 d1 bb 27 5c 8d 4d 27 13 e9 be c7 26 5a a5 d0 81 1a 53 d0 0c e7 73 dd 35 e4 c6 42 28 09 d8 62 a8 98 65 6b 69 79 2f 43 d7 27 9a 52 2d cc 42 4e b9 01 07 97 5c 9d e8 a4 db db a2 8f 0c 55 0f a9 d9 73 7a 0d ce 0d b1 88 db 22 83 d2 98 26 35 0e 4b 37 6c 2d b8 bb f4 55 8d 77 1d 31 54 9f cd 16 e2 ea 2f ac ae ec 87 72 3b 8c 23 d1 af c5 ac 9c 1c fc 2d df c0 e1 cc b3 33 21 53 d0 f5 c8 dc f6 ed 0b 1a 0f 87 15 67 10 dc 2c 9d 0d 6b d3 17 2f
            Data Ascii: :B(jp*S*M~J7*n=<:b,S$ijc=:[Djv5qiN4'\M'&ZSs5B(bekiy/C'R-BN\Usz"&5K7l-Uw1T/r;#-3!Sg,k/
            2024-05-22 15:09:06 UTC16384INData Raw: 5c 0e 37 eb 03 37 ae 31 55 dc 0e 57 13 9b d6 19 bd 61 8a bb 89 ca e3 8e f5 46 13 f9 8f cc 2b a2 5b 73 4a 1b 89 2a 22 5f d7 2b 7f 92 9f f1 2c 55 27 f3 8f 98 7e a8 a7 4d b5 6a 4c c3 f7 ac 3f 65 4f fb ac 7f 96 df b5 9c ee 47 af c2 b8 f9 e6 69 18 bc 84 b3 b1 24 93 d4 93 9a d2 d2 4b b7 e1 18 a9 3d 4f 86 02 40 16 59 42 12 9c 84 60 2e 47 90 59 0c 4f 33 08 e3 15 63 92 ad 2b 45 4b 20 25 93 e2 97 f5 62 fa 76 98 96 2b 45 dd cf 53 86 d1 40 4f 50 49 f6 cc 1c d9 ef 61 cb ef 7a fe cc ec 81 86 b2 e5 1c 59 3f d8 c1 62 46 d2 1a 28 a9 c3 18 34 f8 a3 f8 a7 61 5f 01 8e 8e d2 62 29 b4 6b f8 e2 cb 6d 12 9d ea ed ef 98 64 93 ee 77 a7 84 75 f9 2a 8b ab 64 1c 51 49 f6 18 b2 dc 33 0f 85 28 3d f1 30 ac 9b a8 03 28 8a ef 23 fd d8 b5 11 13 fb 7d 4a eb 24 a7 a9 03 e5 8d 7b 91 d0 92 4e
            Data Ascii: \771UWaF+[sJ*"_+,U'~MjL?eOGi$K=O@YB`.GYO3c+EK %bv+ES@OPIazY?bF(4a_b)kmdwu*dQI3(=0(#}J${N
            2024-05-22 15:09:06 UTC16384INData Raw: 6e c7 1e 3f 1c 55 c0 63 c0 a6 61 96 3d f1 56 a9 9b a6 5e 6a 62 ad 66 ae 6c d8 ab ff d1 e1 47 63 94 31 cf d7 29 7a e2 ac c7 cb 4b f0 03 92 61 84 1e 5c 5a 44 30 ff 00 15 6c 65 e5 0c 76 2a c6 bc ce d4 5a 7b 64 3d 05 72 5b e6 73 b5 32 39 04 20 8c 55 43 36 09 31 af dd 95 e8 d7 15 51 a6 3c 63 bd 3a 65 11 4c 55 13 a7 ff 00 79 92 3b 7e b9 1c b0 fe f3 0f e3 71 1a 96 3d b1 55 ba d6 a5 e8 45 e8 a1 dc f5 c8 8b bd 70 46 a3 74 66 90 b6 01 af 2c 55 72 8a ef 8a aa d7 d8 63 54 05 1b e3 1e 5a e2 aa c6 55 8f 65 eb 89 34 e4 f7 c4 49 27 a6 39 62 76 dc 03 8a b8 c8 71 bc f1 61 67 21 de 87 2f ea b2 0e d8 aa 85 73 72 20 e2 df 57 71 db 28 c4 dd c6 2a a6 1c 8c 55 67 2b 8c 31 9c 69 5c 55 1a 97 47 be 09 49 83 75 c2 a1 b6 2d 14 98 aa 65 f0 9c a2 3e 9c 44 54 8d b1 33 23 26 2a 89 2a 0e
            Data Ascii: n?Uca=V^jbflGc1)zKa\ZD0lev*Z{d=r[s29 UC61Q<c:eLUy;~q=UEpFtf,UrcTZUe4I'9bvqag!/sr Wq(*Ug+1i\UGIu-e>DT3#&**
            2024-05-22 15:09:06 UTC16384INData Raw: 23 bc 26 2b 46 52 47 a4 8c bf bc 90 c3 fc cf fb 32 36 72 46 60 3b e1 5a 55 6b 8c 41 e4 ae 31 98 62 44 91 8a 15 0e f9 5c 33 21 c5 31 55 9c 72 a9 8f ae 6c 55 65 32 e9 8e 03 1c 17 15 58 06 5e 3b 2b 15 70 cb 39 59 8e 2a d3 62 78 e3 95 5e f8 ab 8e f9 85 6b 8d c7 b3 71 1e f8 ab 4e 6a 78 ae 38 90 82 83 28 00 83 7e b8 c2 d5 c5 55 53 7c a9 0e 5c 7b 0c 49 ce 2a b3 a9 c5 94 50 62 2b b9 c5 86 2a a8 9e 38 94 ad 8a f4 18 1a 43 53 8a ae 8c 62 eb 89 46 36 c5 4e c3 15 58 e7 1a bb e5 31 ae 38 6d 8a ae cd 95 9a b8 aa fc bc 68 c7 62 af ff d2 e3 14 24 e6 a8 5d ce 62 dc 71 35 89 ee 1b 8a 8c 55 d2 dd 3c 9f 0a f4 18 e8 6c 66 b8 fb 20 9c 90 e9 5e 5c f5 28 d2 0c 97 da 69 71 5b ad 02 8a e2 af 3f 8f cb d7 0c 2a 46 2e 9e 56 b8 7e 83 3a 4c 56 80 ef 4c 19 15 b8 1d b1 57 95 bf 95 2e 94
            Data Ascii: #&+FRG26rF`;ZUkA1bD\3!1UrlUe2X^;+p9Y*bx^kqNjx8(~US|\{I*Pb+*8CSbF6NX18mhb$]bq5U<lf ^\(iq[?*F.V~:LVLW.
            2024-05-22 15:09:06 UTC370INData Raw: 88 ae 37 db 2b 51 02 da 1a 9e a7 a6 2a 95 5c 39 b8 93 88 df 0c 56 d0 08 b8 30 dc e2 de 58 d3 d6 77 33 4a 36 19 24 bd d3 d1 d6 a9 8a b0 88 18 db c9 c0 e1 cc 67 9f 4c 03 a8 41 c4 f3 1d 46 1c 79 73 84 fb 3f 51 8a b9 2c e5 61 5a 63 5e 07 8f ed 0c 96 7c 11 0e c0 62 33 45 15 c2 9a 52 b8 ab 16 18 ea e2 97 30 fa 2e 57 12 18 aa ec 56 3c 48 62 89 8a aa 63 b1 a0 63 b1 56 f1 c3 1a 31 e3 15 5e 31 e3 1a b8 e1 8a af 18 f1 8c 18 f1 8a ae 18 e1 8d 18 e1 8a b7 97 9b 36 2a de 5e 36 b9 75 c5 57 65 57 2a b9 55 ae 2a dd 72 8e 6c 69 34 c5 56 c8 68 30 1c 86 a7 17 91 b0 29 dc e2 aa 91 8a 91 82 ee 0d 0a 8f 01 5c 0b 0e cc 31 f7 2f 52 4f d1 8a ad 56 2e 40 ed d7 04 2b 53 10 84 50 13 8e 27 15 44 23 55 b7 c5 27 a1 14 1d f1 08 9a a7 15 a7 23 8a a0 23 83 83 d7 df 0d 02 8e 3b 60 79 d7 81
            Data Ascii: 7+Q*\9V0Xw3J6$gLAFys?Q,aZc^|b3ER0.WV<HbccV1^16*^6uWeW*U*rli4Vh0)\1/ROV.@+SP'D#U'##;`y
            2024-05-22 15:09:06 UTC16384INData Raw: 06 bb fe e9 be 58 29 f1 19 10 48 38 9e f8 ab 0f f2 a9 ff 00 49 71 fe 51 c9 16 af 1a 3f 1e 7b e2 d6 5a 44 36 6e 5d 3a 9c 47 56 ea b8 aa 4f 2d bc 60 54 0c 5a 28 90 8f 96 32 73 45 c5 62 5e 43 15 55 f4 94 74 19 73 fc 31 d0 78 63 94 65 5c 0f 83 15 4b 55 b7 a6 1b c0 08 0b 85 31 27 27 19 24 b3 86 22 54 48 c0 7c f1 56 d5 58 1a 9c 4a 3a 99 cf cf 24 f0 69 50 dd ad 22 6a 9f 11 9a 4f 2c 88 54 cd cb a6 2a 81 00 75 38 f8 3d 2a d5 fa 60 4b 96 31 d6 9d 06 00 5b 92 37 ed 8a b3 35 d5 a3 8d 44 56 ea 07 f9 58 a8 82 52 be ab 74 3d f2 1c 97 a5 7a 1c 13 fa 5a 62 38 97 6a 0e d5 c5 59 3a ca 01 eb 86 16 da bb db ec a4 53 20 e3 51 61 df 04 41 aa 7a 6c 19 87 2f 6c 55 9f af 98 8f ed 28 c5 17 cc 48 7a ae 41 5f 5b 2e a5 42 81 5e f8 92 df 93 df 15 79 8f e7 46 ac 35 5f 33 3f 1f b1 04 11
            Data Ascii: X)H8IqQ?{ZD6n]:GVO-`TZ(2sEb^CUts1xce\KU1''$"TH|VXJ:$iP"jO,T*u8=*`K1[75DVXRt=zZb8jY:S QaAzl/lU(HzA_[.B^yF5_3?


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            72192.168.2.164978972.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:05 UTC681OUTGET /v2.3/sites/wearcheck/3.jpg HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:06 UTC372INHTTP/1.1 200 OK
            Content-Type: image/jpeg
            Last-Modified: Fri, 21 Apr 2017 12:22:12 GMT
            Accept-Ranges: bytes
            ETag: "506486e799bad21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:05 GMT
            Connection: close
            Content-Length: 150822
            2024-05-22 15:09:06 UTC16012INData Raw: ff d8 ff e1 19 11 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 12 01 00 00 03 00 00 00 01 13 40 00 00 01 01 00 03 00 00 00 01 0c c0 00 00 01 02 00 03 00 00 00 03 00 00 00 e6 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 12 00 00 00 ec 01 10 00 02 00 00 00 0c 00 00 00 fe 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 01 0a 01 1b 00 05 00 00 00 01 00 00 01 12 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 1a 01 32 00 02 00 00 00 14 00 00 01 3c 01 3b 00 02 00 00 00 25 00 00 01 50 02 13 00 03 00 00 00 01 00 02 00 00 82 98 00 02 00 00 00 37 00 00 01 75 87 69 00 04 00 00 00 01 00 00 01 ac 88 25 00 04 00 00 00 01 00 00 04 70 00 00 04 84 00 08 00 08 00 08 4e 49 4b 4f 4e 20 43
            Data Ascii: ExifMM*@(1"2<;%P7ui%pNIKON C
            2024-05-22 15:09:06 UTC16384INData Raw: 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 64 65 31 37 32 66 34 30 2d 61 62 64 65 2d 34 65 34 64 2d 38 34 30 35 2d 66 31 36 64 62 62 31 35 66 64 39 62 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 37 2d 30 34 2d 32 30 54 31 34 3a 35 31 3a 33 33 2d 30 34 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 34 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 6f 6e 76 65 72 74 65 64 22 20 73 74 45 76 74 3a 70 61 72 61 6d 65 74 65 72 73 3d 22 66 72 6f 6d 20 69 6d 61 67 65 2f 6a 70 65 67 20 74 6f 20 61 70
            Data Ascii: ed" stEvt:instanceID="xmp.iid:de172f40-abde-4e4d-8405-f16dbb15fd9b" stEvt:when="2017-04-20T14:51:33-04:00" stEvt:softwareAgent="Adobe Photoshop CC 2014 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="converted" stEvt:parameters="from image/jpeg to ap
            2024-05-22 15:09:06 UTC16384INData Raw: d9 58 ab b3 66 cd 8a bb 31 15 cc 76 cd 5c 55 6e 6c ba 65 62 ad 66 cd 9b 15 76 51 cb ca 23 15 5a 4e 56 62 0e 37 15 5d 5c ba e3 72 a8 7b 62 a8 db 63 be 0e 73 f0 e1 6d bd 41 c3 06 3f 0e 2a 94 df f4 3e f8 46 bb 3e 1e 5f f4 c2 30 7e 3c 55 32 83 06 29 a8 c0 30 1c 1a bd 31 55 44 df 14 7e 98 9a 6d 8a b0 a8 c5 52 bb b1 d7 0a 7f 6b 0e 2e fb e1 49 d9 b1 54 c2 df 0c 13 a6 17 db 61 8c 7b 8c 55 70 c1 ba 7e d2 03 80 c0 a6 0b b0 3f bd 03 15 65 9a 8e f6 27 e5 90 22 37 39 3c bc ff 00 78 88 f6 c8 19 ea 71 57 0c c4 66 19 8e 2a da 7d a0 7d f2 6f 62 f4 8d 0f b6 42 06 c4 64 ba c9 ff 00 72 87 c3 15 53 d7 1b 96 11 53 0d b5 76 ad 30 a6 b8 aa d7 e9 81 ce f8 21 ce d8 1f 15 76 6a 65 d3 35 31 56 b3 53 2e 99 58 ab 47 6c d4 cb 22 b9 58 ab 58 e4 eb 95 4c 72 0d f1 55 60 36 c4 a5 c5 c0 db
            Data Ascii: Xf1v\UnlebfvQ#ZNVb7]\r{bcsmA?*>F>_0~<U2)01UD~mRk.ITa{Up~?e'"79<xqWf*}}obBdrSSv0!vje51VS.XGl"XXLrU`6
            2024-05-22 15:09:06 UTC16384INData Raw: c3 c9 ad f6 c2 99 ad 07 22 69 d7 15 4b 26 9e b8 57 3c 95 38 6f 71 6f c6 b8 4b 74 85 4d 71 55 81 f1 45 7c 0a b5 27 17 45 a6 2a 8f 85 b6 c4 ae 5f 6c 62 b5 06 23 3c 9b 62 a9 64 cc 4b 62 f6 e7 6c 0b 29 f8 ab 82 21 3b 62 a8 e8 8e f8 77 64 3a 61 14 5d 70 fa c3 b6 2a 9f 5b 8d a9 82 00 ef 88 c0 3e 1c 5c 0a 62 ae 23 1b 8f 27 19 8a bb 36 6c ba 62 ad 66 cb a6 6a 62 ae cd 97 4c ac 55 d9 a9 97 9b 15 5e a3 15 fd 9a 62 6a 31 6a 6d 8a a5 77 f1 96 53 4c e7 7a fd b3 09 2b 9d 4a e6 2f 80 e4 47 58 b3 0e 09 38 aa 53 a0 8e 83 27 f6 51 d5 46 41 74 64 e0 e1 73 a3 69 b1 d5 46 2a a8 b6 b5 18 a7 d5 0f 86 1b 41 6f 51 8b fd 54 62 ac 6e e2 de 8b 5c 89 6b 0a 50 11 9d 16 ee de 80 e4 1b cc 31 f1 04 e2 ac 4e ce 2f 52 4c 90 c7 a7 33 80 69 d7 03 68 f6 a2 46 ad 32 71 63 a7 f2 5e 9d 31 56 35
            Data Ascii: "iK&W<8oqoKtMqUE|'E*_lb#<bdKbl)!;bwd:a]p*[>\b#'6lbfjbLU^bj1jmwSLz+J/GX8S'QFAtdsiF*AoQTbn\kP1N/RL3ihF2qc^1V5
            2024-05-22 15:09:06 UTC16384INData Raw: 18 ef 4d 47 6c 70 cb c5 56 f0 5f 0c dc 17 1d 5c d8 ab 5c 46 6e 23 2f 36 2a b7 80 c6 b4 2a 71 4c d8 aa 47 ab 41 44 39 c9 3c ce 78 bf 0f 1c ec 5a c1 a4 67 38 9f 99 a4 2d 74 6b db 15 49 18 60 69 4e 2a 5e 82 a7 02 49 26 d8 aa c2 71 d1 9a 9a 60 73 26 f8 b4 46 9b e2 a8 a1 e3 89 4a 71 e1 b6 df 10 90 d4 d7 15 59 5e f9 60 e2 78 f5 c5 55 54 e3 f9 62 40 d3 2c 36 2a aa 32 c6 30 1c 75 71 55 e3 1d 5c 60 39 75 c5 57 d7 2c 8a e3 01 c7 72 c5 5c 73 65 d7 35 71 55 e3 71 8c 71 b5 71 c8 77 c7 30 a8 a6 2a a4 8d 43 4c 12 ad 80 ce c7 15 8d f1 54 4e 6a e3 03 57 35 71 55 fc b3 07 c6 66 ae 2a 8a 56 ae d8 94 ea 18 63 51 b1 42 6a 31 54 12 4c 50 d3 b6 49 f4 2b da 90 b5 e9 91 6b 94 a1 a8 c1 5a 45 d9 8e 4e b8 ab d5 ad 1b 98 18 35 62 c2 2d 2a e3 92 83 5c 90 46 f5 15 c5 52 bd 42 3d b2 3b
            Data Ascii: MGlpV_\\Fn#/6**qLGAD9<xZg8-tkI`iN*^I&q`s&FJqY^`xUTb@,6*20uqU\`9uW,r\se5qUqqqw0*CLTNjW5qUf*VcQBj1TLPI+kZEN5b-*\FRB=;
            2024-05-22 15:09:06 UTC16384INData Raw: 28 e8 bd b1 14 35 dc f5 3d 4e 66 f1 c5 59 6f 91 b4 a1 a9 6a 4b 2c 82 b1 c3 f1 37 85 73 ad ca 86 76 54 5e 9b 64 5f f2 fb 46 6b 6d 30 dc 8e 3c a5 3c a9 5d e9 86 73 ea 97 f0 3f ee ad e3 a5 7a 9a e2 ac be d6 d0 22 71 03 12 4b 35 9e 56 7d f8 a9 a0 f9 e4 73 fc 61 3c 00 fa b1 2a d3 ad 41 19 b4 df 3a 89 40 8c 43 18 a9 ad 5d ca ff 00 b2 fb 2d 8a a6 da 8d 92 fa 8b 1a 2d 05 30 d2 d2 c3 82 d1 c6 06 b5 68 b5 59 fd 42 28 0f 4f 0f bf 0f fe aa b0 a5 62 62 b4 ed d4 62 a9 19 d3 92 69 d9 a8 08 51 4c 8c f9 b7 4e 3f 56 74 4e 84 1d b2 67 6b ea 2a 17 2a 18 3b 1d c7 5d bd b0 83 cc 0e b2 29 1d 2b b6 f8 ab c4 34 3b d7 d3 2e 01 1d 2b 42 33 ab 58 5d ac c9 cc 1d 8f 4c e6 7a d5 81 b1 bc 60 bf 65 fe 21 92 6f 2c 5f f2 4f 49 8e e3 a6 2a cd 0c 82 98 1a 56 ae 50 71 4a e2 6e 6b 8a a1 9c 93
            Data Ascii: (5=NfYojK,7svT^d_Fkm0<<]s?z"qK5V}sa<*A:@C]--0hYB(ObbbiQLN?VtNgk**;])+4;.+B3X]Lz`e!o,_OI*VPqJnk
            2024-05-22 15:09:06 UTC16384INData Raw: e0 8a d7 05 46 dc 5a b8 1e e2 11 6e fc 97 fb b6 e9 8a ab 2b 64 af ca 3e 61 36 12 8b 49 8f ee 5b 65 f6 c8 7a 36 09 56 fe bf 4e 2a f6 89 0c 73 8d c7 21 89 c7 6d e9 9a c4 48 f9 e4 73 ca fa c0 be 8b ea f2 37 ef 63 d8 1c 93 c4 dc 7d fe 78 aa 2a 17 75 fb 42 b8 32 39 87 7a 8c 0b 11 af 4c 16 16 b8 aa 23 d5 07 a1 cc cc c3 a1 ae 20 02 af b6 57 aa 17 ec 9c 55 73 3c 94 ad 2b 8c f5 1f b8 c4 9a e6 4e d9 5e ab 9e a7 15 57 f5 08 ec 71 de bb d3 ec 9c a4 2d dc 9c 73 b5 06 2a 81 b9 9e 40 3e 11 4c 0d 12 ef c8 f5 c5 a7 ab 1a 62 4a 08 25 71 56 a7 98 46 85 d8 ec 06 f9 c7 35 ab df d2 37 f2 4c 77 00 80 3e 59 3a f3 be b3 f5 2b 53 0c 67 e3 7d b3 9b 42 94 15 ef 8a aa b6 c8 70 a8 ee 70 ca 63 44 23 0b 7a ef 8a ab 40 00 3c 8e 0f 59 07 be 17 45 5a e1 84 4a 00 fe dc 55 3a d2 6f 0c 15 52
            Data Ascii: FZn+d>a6I[ez6VN*s!mHs7c}x*uB29zL# WUs<+N^Wq-s*@>LbJ%qVF57Lw>Y:+Sg}BppcD#z@<YEZJU:oR
            2024-05-22 15:09:06 UTC16384INData Raw: cb c6 9c d5 c5 5c 76 cd 5a 63 4e 33 95 3a ef 8a a2 55 c6 16 6a ab 50 1b c3 06 73 18 06 fd aa b4 c5 54 ed a5 da 98 f9 5a a3 01 42 dc 4e 2e ed 51 8a a1 a4 51 5a 8c 65 72 d8 e3 2b 8a b6 7a d7 31 df 2a b9 78 ab a9 8b c3 65 2c df 64 6d 8b d8 59 99 5e ac 3e 1c 3f 25 63 14 5c 55 07 67 64 2d d7 7e a7 07 25 23 e9 88 34 d4 e9 88 35 ce 2a 99 09 78 e5 35 d2 a0 ab 1c 2a 37 24 ed 88 5c 39 65 a1 c5 53 16 d5 91 8d 06 2a 93 a3 6e 1c 83 91 bf b2 6a 31 44 b8 65 c5 5e 87 a2 f9 96 6d 29 0c 5b 4b 19 ec 4d 3f 1c 3c 8f cf a6 33 53 01 fa 08 39 ca a3 bd 23 be 0c 8b 50 27 ae 2a cc 35 5d 4f 48 d6 25 12 cf 6a f1 c9 d4 b2 50 54 ff 00 94 b8 17 52 87 42 9e 15 fa 97 a9 14 eb de 9b 1f f5 86 14 43 72 af e1 82 38 ab 6f bf d1 8a af d2 f4 6b 5b f6 e3 2d d8 8d bc 18 11 86 8f e4 79 23 3c e3 3e
            Data Ascii: \vZcN3:UjPsTZBN.QQZer+z1*xe,dmY^>?%c\Ugd-~%#45*x5*7$\9eS*nj1De^m)[KM?<3S9#P'*5]OH%jPTRBCr8ok[-y#<>
            2024-05-22 15:09:06 UTC16384INData Raw: 8a ac 55 23 09 bc d5 29 8a c1 cf 88 38 72 cf 4c 8a f9 ea e7 85 97 11 dc e2 af 27 94 d5 c9 f7 c6 0c b6 dc e3 41 a6 2a b8 1a 65 8e b9 59 60 6f 8a a3 10 d4 53 1c 40 a5 31 34 38 a9 df 15 58 71 d5 c6 d3 35 71 55 d4 cb df 19 5c c0 e2 ae 75 e4 29 81 9a 32 0e 0b af 8e 53 00 46 2a 81 1b 62 c8 d4 cc d1 ef 5c ae 27 15 44 ab e6 91 03 ef df 11 15 c1 2a 76 a6 2a 86 1b 1a 1c 70 f1 18 a3 a0 6d f1 31 b0 a7 7c 55 d5 da b8 1e 7e b5 c1 3e d8 1e e7 a8 c5 55 21 7a a5 3c 30 29 eb 8a 42 d4 a8 c6 3f 5c 55 6e 58 34 ca cd 8a a3 62 34 dc 62 e0 ed 80 e1 6e d8 2c 1d b1 57 16 c6 33 96 19 4d b6 f8 ca ed 8a ac 26 87 2e b8 d7 34 35 c6 d6 bb e2 ab 98 d3 2c 35 71 22 71 a0 d0 d7 15 45 86 ae e7 1c 4d 70 3a b6 29 cb 15 54 26 b9 55 c6 73 a6 62 d8 aa a5 69 98 36 26 5b 2b 96 2a ad 5e f8 da e3 6b
            Data Ascii: U#)8rL'A*eY`oS@148Xq5qU\u)2SF*b\'D*v*pm1|U~>U!z<0)B?\UnX4b4bn,W3M&.45,5q"qEMp:)T&Usbi6&[+*^k
            2024-05-22 15:09:06 UTC3738INData Raw: c7 22 c2 80 9e 98 aa 59 25 94 ad 54 46 f8 94 ec 2b 86 f6 a1 fd 20 26 1b f7 c5 78 0a f2 a6 f9 78 ab 80 03 a6 6c d9 b1 57 66 cd 95 8a b7 94 0d 33 66 a6 2a de 55 73 53 31 db 15 6f 36 56 63 8a bb 35 72 b2 f1 57 57 2f 2a 98 e3 41 8a b4 77 ca cd 5c c4 57 15 70 38 ec ac b1 8a bb 35 73 65 57 15 5d 9b 2b 35 71 57 57 28 8a e5 d3 35 31 54 3d ea 73 88 e1 23 6d b6 48 dd 79 29 18 45 2a 00 48 f7 c5 50 a4 65 f1 c7 15 c5 16 22 fb 01 8a a8 a0 3d f0 7d b4 06 43 41 8a 41 a6 b1 f8 9b 61 86 90 c6 b1 0a 2e 2a ab 65 a7 a4 62 af 86 06 ea 18 07 14 1c 8e 17 16 27 a9 db 2b 15 57 9e e9 a7 ea 00 1e d8 88 f6 ca cb 1b 62 ae 06 9b e6 ef f4 53 36 55 77 c5 5f ff d1 e7 3a 58 23 b6 49 ed cd 46 12 59 40 52 98 6f 1c a1 05 0e 2a ad 26 02 9d c8 c5 65 b9 00 61 64 f3 72 3b 62 aa 73 cd 4e b8 4d 71
            Data Ascii: "Y%TF+ &xxlWf3f*UsS1o6Vc5rWW/*Aw\Wp85seW]+5qWW(51T=s#mHy)E*HPe"=}CAAa.*eb'+WbS6Uw_:X#IFY@Ro*&eadr;bsNMq


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            73192.168.2.164979272.38.248.1704435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:05 UTC540OUTGET /piwik/piwik.js HTTP/1.1
            Host: www.lubrigard.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Referer: https://wearcheck.oilanalysis.net/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-22 15:09:06 UTC592INHTTP/1.1 200 OK
            Date: Wed, 22 May 2024 15:09:06 GMT
            Server: Apache/2.4.46 (Ubuntu)
            strict-transport-security: max-age=31536000; includeSubDomains
            X-XSS-Protection: 1; mode=block
            X-Content-Type-Options: nosniff
            Referrer-Policy: no-referrer-when-downgrade
            Feature-Policy: geolocation 'self'
            Upgrade: h2
            Connection: Upgrade, close
            Last-Modified: Fri, 05 Apr 2024 13:54:10 GMT
            ETag: "1042f-61559ca52c12d"
            Accept-Ranges: bytes
            Content-Length: 66607
            Cache-Control: max-age=604800
            Expires: Wed, 29 May 2024 15:09:06 GMT
            Vary: Accept-Encoding
            Content-Type: application/javascript
            2024-05-22 15:09:06 UTC16384INData Raw: 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73
            Data Ascii: /*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js
            2024-05-22 15:09:06 UTC16384INData Raw: 74 4e 6f 64 65 48 61 76 69 6e 67 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 76 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 50 49 45 43 45 5f 41 54 54 52 29 3b 69 66 28 61 78 29 7b 72 65 74 75 72 6e 20 61 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 78 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 50 49 45 43 45 5f 41 54 54 52 29 7d 76 61 72 20 61 75 3d 74 68 69 73 2e 66 69 6e 64 50 69 65 63 65 4e 6f 64 65 28 61 76 29 3b 76 61 72 20 61 77 3d 74 68 69 73 2e 66 69 6e 64 4d 65 64 69 61 55 72 6c 49 6e 4e 6f 64 65 28 61 75 29 3b 69 66 28 61 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 41 62 73 6f 6c 75 74 65 55 72 6c 28 61 77 29 7d 7d 2c 66 69 6e 64 43 6f 6e 74 65 6e 74 54 61 72 67 65 74 3a 66 75 6e 63
            Data Ascii: tNodeHavingAttributeWithValue(av,this.CONTENT_PIECE_ATTR);if(ax){return aj.getAttributeValueFromNode(ax,this.CONTENT_PIECE_ATTR)}var au=this.findPieceNode(av);var aw=this.findMediaUrlInNode(au);if(aw){return this.toAbsoluteUrl(aw)}},findContentTarget:func
            2024-05-22 15:09:06 UTC16384INData Raw: 69 66 28 21 64 4e 29 7b 72 65 74 75 72 6e 22 22 7d 64 4e 3d 53 74 72 69 6e 67 28 64 4e 29 3b 76 61 72 20 64 4c 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 5d 2b 24 22 29 3b 69 66 28 64 4e 2e 6c 65 6e 67 74 68 3d 3d 3d 33 32 26 26 64 4c 2e 74 65 73 74 28 64 4e 29 29 7b 76 61 72 20 64 4b 3d 64 4e 2e 73 75 62 73 74 72 28 31 36 2c 33 32 29 3b 69 66 28 64 73 28 64 4b 29 29 7b 76 61 72 20 64 4d 3d 64 4e 2e 73 75 62 73 74 72 28 30 2c 31 36 29 3b 72 65 74 75 72 6e 20 64 4d 7d 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 64 62 28 29 7b 69 66 28 21 62 30 29 7b 62 30 3d 64 47 28 62 5a 29 0a 7d 76 61 72 20 64 4c 3d 6e 65 77 20 44 61 74 65 28 29 2c 64 4a 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 64 4c 2e 67 65 74 54 69 6d 65 28 29 2f
            Data Ascii: if(!dN){return""}dN=String(dN);var dL=new RegExp("^[a-zA-Z0-9]+$");if(dN.length===32&&dL.test(dN)){var dK=dN.substr(16,32);if(ds(dK)){var dM=dN.substr(0,16);return dM}}return""}function db(){if(!b0){b0=dG(bZ)}var dL=new Date(),dJ=Math.round(dL.getTime()/
            2024-05-22 15:09:06 UTC16384INData Raw: 64 4c 29 7b 76 61 72 20 64 4d 3b 69 66 28 21 4e 28 64 4c 29 29 7b 64 4c 3d 22 76 69 73 69 74 22 7d 69 66 28 21 4e 28 64 4a 29 29 7b 72 65 74 75 72 6e 7d 69 66 28 21 4e 28 64 4e 29 29 7b 64 4e 3d 22 22 7d 69 66 28 64 4b 3e 30 29 7b 64 4a 3d 21 79 28 64 4a 29 3f 53 74 72 69 6e 67 28 64 4a 29 3a 64 4a 3b 64 4e 3d 21 79 28 64 4e 29 3f 53 74 72 69 6e 67 28 64 4e 29 3a 64 4e 3b 64 4d 3d 5b 64 4a 2e 73 6c 69 63 65 28 30 2c 62 47 29 2c 64 4e 2e 73 6c 69 63 65 28 30 2c 62 47 29 5d 3b 69 66 28 64 4c 3d 3d 3d 22 76 69 73 69 74 22 7c 7c 64 4c 3d 3d 3d 32 29 7b 63 32 28 29 3b 61 5a 5b 64 4b 5d 3d 64 4d 7d 65 6c 73 65 7b 69 66 28 64 4c 3d 3d 3d 22 70 61 67 65 22 7c 7c 64 4c 3d 3d 3d 33 29 7b 62 39 5b 64 4b 5d 3d 64 4d 7d 65 6c 73 65 7b 69 66 28 64 4c 3d 3d 3d 22 65 76
            Data Ascii: dL){var dM;if(!N(dL)){dL="visit"}if(!N(dJ)){return}if(!N(dN)){dN=""}if(dK>0){dJ=!y(dJ)?String(dJ):dJ;dN=!y(dN)?String(dN):dN;dM=[dJ.slice(0,bG),dN.slice(0,bG)];if(dL==="visit"||dL===2){c2();aZ[dK]=dM}else{if(dL==="page"||dL===3){b9[dK]=dM}else{if(dL==="ev
            2024-05-22 15:09:06 UTC1071INData Raw: 72 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 63 6b 65 72 20 76 69 61 20 5f 70 61 71 2e 70 75 73 68 20 62 65 66 6f 72 65 20 6c 6f 61 64 69 6e 67 20 6d 61 74 6f 6d 6f 2e 6a 73 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 74 72 61 63 6b 65 72 20 76 69 61 20 4d 61 74 6f 6d 6f 2e 61 64 64 54 72 61 63 6b 65 72 28 29 20 6d 61 6e 75 61 6c 6c 79 20 61 6e 64 20 74 68 65 6e 20 75 73 65 20 5f 70 61 71 2e 70 75 73 68 20 62 75 74 20 69 74 20 6d 61 79 20 6e 6f 74 20 66 75 6c 6c 79 20 77 6f 72 6b 20 61 73 20 74 72 61 63 6b 65 72 20 6d 65 74 68 6f 64 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 64 65 72 2e 22 2c 63 29 7d
            Data Ascii: re to configure the tracker via _paq.push before loading matomo.js. Alternatively, you can create a tracker via Matomo.addTracker() manually and then use _paq.push but it may not fully work as tracker methods may not be executed in the correct order.",c)}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            74192.168.2.164979472.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:06 UTC442OUTGET /assets/global/plugins/uniform/images/sprite.png HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf
            2024-05-22 15:09:06 UTC369INHTTP/1.1 200 OK
            Content-Type: image/png
            Last-Modified: Mon, 21 Dec 2015 03:55:38 GMT
            Accept-Ranges: bytes
            ETag: "099dc73a33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:06 GMT
            Connection: close
            Content-Length: 31815
            2024-05-22 15:09:06 UTC16015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ed 00 00 02 fb 08 06 00 00 00 d0 d3 dd e0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 7b e9 49 44 41 54 78 da ec bd 09 94 5d c5 79 ef bb 4f f7 e9 6e b5 86 16 2d 09 09 d4 48 20 63 b0 25 62 03 c6 d8 dc c4 37 b9 26 48 c2 01 23 85 f0 6c 5f 39 44 c2 12 b0 c4 22 0b e2 38 59 e6 c6 0f e3 51 f8 f9 c6 b1 1f f7 3e 16 18 31 cf 90 04 b0 63 ac 06 e7 3a be b6 c1 36 18 09 a3 08 d9 80 88 26 50 ab 35 75 ab 25 f5 78 5e d5 e1 ec be 5b a5 6f aa d3 ad d6 6e e9 ff 5b 6b f7 b0 87 da 55 5f 7d 55 5f 0d df ae 2a 94 4a a5 04 00 00 00 00 f9 a7 06 22 00 00 00 00 46 07 c5 d6 d6 56 74 b5 01 00 00 80 7c b0 c5 1d 2f ba e3 56 77 fc 30 3d 39 6f de bc f2 ef 42 09
            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<{IDATx]yOn-H c%b7&H#l_9D"8YQ>1c:6&P5u%x^[on[kU_}U_*J"FVt|/Vw0=9oB
            2024-05-22 15:09:07 UTC15800INData Raw: e6 69 28 73 ae 9c 52 e5 22 9b e7 94 1e 65 9f 6d 6e 6e f6 bf a6 b1 c3 e3 d4 d0 9c 0f 34 db 32 c9 be c4 ff 9f 06 9e 6d 3d a6 f7 70 c3 7e d9 7b b8 21 d7 6c 0b 25 fb 0e 69 98 93 6a 85 a5 f1 8f 99 33 d5 86 c6 a8 61 48 69 a8 83 9b ef 08 e3 47 c9 98 6a 1d 7a 79 70 a3 15 d9 30 c2 fc b3 4e 6f 50 ad cd 30 4e d9 fc a3 e4 97 c6 51 1b ee a5 64 c7 e5 47 18 d7 50 17 63 f3 83 1a 46 a6 c2 e1 64 4f f5 7a b4 f7 52 ef 09 65 1b ea 07 95 0f 61 3e 87 79 92 c6 53 9a d2 e0 86 d4 ad 73 ca d4 14 0a 55 1e c3 fa 80 eb b9 58 fc 0d b8 34 70 7a c6 e5 17 37 95 c0 dd 4f e5 01 55 8f 65 9f a7 e2 14 96 dd b0 7e a2 f4 93 7a 9f 45 6e 47 73 8f 5b cb 27 6a 84 31 1c 59 b2 d4 f3 d2 bb b8 72 aa 8d 92 4a ef 0e df d7 d0 d0 e0 bd cb c7 0c 5e e7 86 79 a5 21 01 cb 1c 61 38 24 c0 15 6e 6e 08 c9 3a 8c aa
            Data Ascii: i(sR"emnn42m=p~{!l%ij3aHiGjzyp0NoP0NQdGPcFdOzRea>ySsUX4pz7OUe~zEnGs['j1YrJ^y!a8$nn:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            75192.168.2.164979572.38.248.1704435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:06 UTC1375OUTPOST /piwik/piwik.php?action_name=WearCheck%20%7C%20User%20Login&idsite=5&rec=1&r=665402&h=11&m=9&s=5&url=https%3A%2F%2Fwearcheck.oilanalysis.net%2Fv2.3%2Flogin.php&_id=7e22536e87409d2f&_idn=1&send_image=0&_refts=0&pv_id=EXhGb9&pf_net=0&pf_srv=294&pf_tfr=97&pf_dm1=8343&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1
            Host: www.lubrigard.com
            Connection: keep-alive
            Content-Length: 0
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-platform: "Windows"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Content-Type: application/x-www-form-urlencoded; charset=utf-8
            Accept: */*
            Origin: https://wearcheck.oilanalysis.net
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: empty
            Referer: https://wearcheck.oilanalysis.net/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-22 15:09:07 UTC519INHTTP/1.1 204 No Response
            Date: Wed, 22 May 2024 15:09:06 GMT
            Server: Apache/2.4.46 (Ubuntu)
            Access-Control-Allow-Origin: https://wearcheck.oilanalysis.net
            Access-Control-Allow-Credentials: true
            strict-transport-security: max-age=31536000; includeSubDomains
            X-XSS-Protection: 1; mode=block
            X-Content-Type-Options: nosniff
            Referrer-Policy: no-referrer-when-downgrade
            Feature-Policy: geolocation 'self'
            Upgrade: h2
            Connection: Upgrade, close
            Cache-Control: max-age=1
            Expires: Wed, 22 May 2024 15:09:07 GMT


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            76192.168.2.164979672.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:06 UTC483OUTGET /v2.3/sites/wearcheck/3.jpg HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
            2024-05-22 15:09:07 UTC372INHTTP/1.1 200 OK
            Content-Type: image/jpeg
            Last-Modified: Fri, 21 Apr 2017 12:22:12 GMT
            Accept-Ranges: bytes
            ETag: "506486e799bad21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:07 GMT
            Connection: close
            Content-Length: 150822
            2024-05-22 15:09:07 UTC16012INData Raw: ff d8 ff e1 19 11 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 12 01 00 00 03 00 00 00 01 13 40 00 00 01 01 00 03 00 00 00 01 0c c0 00 00 01 02 00 03 00 00 00 03 00 00 00 e6 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 12 00 00 00 ec 01 10 00 02 00 00 00 0c 00 00 00 fe 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 01 0a 01 1b 00 05 00 00 00 01 00 00 01 12 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 01 1a 01 32 00 02 00 00 00 14 00 00 01 3c 01 3b 00 02 00 00 00 25 00 00 01 50 02 13 00 03 00 00 00 01 00 02 00 00 82 98 00 02 00 00 00 37 00 00 01 75 87 69 00 04 00 00 00 01 00 00 01 ac 88 25 00 04 00 00 00 01 00 00 04 70 00 00 04 84 00 08 00 08 00 08 4e 49 4b 4f 4e 20 43
            Data Ascii: ExifMM*@(1"2<;%P7ui%pNIKON C
            2024-05-22 15:09:07 UTC16384INData Raw: 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 64 65 31 37 32 66 34 30 2d 61 62 64 65 2d 34 65 34 64 2d 38 34 30 35 2d 66 31 36 64 62 62 31 35 66 64 39 62 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 37 2d 30 34 2d 32 30 54 31 34 3a 35 31 3a 33 33 2d 30 34 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 34 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 6f 6e 76 65 72 74 65 64 22 20 73 74 45 76 74 3a 70 61 72 61 6d 65 74 65 72 73 3d 22 66 72 6f 6d 20 69 6d 61 67 65 2f 6a 70 65 67 20 74 6f 20 61 70
            Data Ascii: ed" stEvt:instanceID="xmp.iid:de172f40-abde-4e4d-8405-f16dbb15fd9b" stEvt:when="2017-04-20T14:51:33-04:00" stEvt:softwareAgent="Adobe Photoshop CC 2014 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="converted" stEvt:parameters="from image/jpeg to ap
            2024-05-22 15:09:07 UTC16384INData Raw: d9 58 ab b3 66 cd 8a bb 31 15 cc 76 cd 5c 55 6e 6c ba 65 62 ad 66 cd 9b 15 76 51 cb ca 23 15 5a 4e 56 62 0e 37 15 5d 5c ba e3 72 a8 7b 62 a8 db 63 be 0e 73 f0 e1 6d bd 41 c3 06 3f 0e 2a 94 df f4 3e f8 46 bb 3e 1e 5f f4 c2 30 7e 3c 55 32 83 06 29 a8 c0 30 1c 1a bd 31 55 44 df 14 7e 98 9a 6d 8a b0 a8 c5 52 bb b1 d7 0a 7f 6b 0e 2e fb e1 49 d9 b1 54 c2 df 0c 13 a6 17 db 61 8c 7b 8c 55 70 c1 ba 7e d2 03 80 c0 a6 0b b0 3f bd 03 15 65 9a 8e f6 27 e5 90 22 37 39 3c bc ff 00 78 88 f6 c8 19 ea 71 57 0c c4 66 19 8e 2a da 7d a0 7d f2 6f 62 f4 8d 0f b6 42 06 c4 64 ba c9 ff 00 72 87 c3 15 53 d7 1b 96 11 53 0d b5 76 ad 30 a6 b8 aa d7 e9 81 ce f8 21 ce d8 1f 15 76 6a 65 d3 35 31 56 b3 53 2e 99 58 ab 47 6c d4 cb 22 b9 58 ab 58 e4 eb 95 4c 72 0d f1 55 60 36 c4 a5 c5 c0 db
            Data Ascii: Xf1v\UnlebfvQ#ZNVb7]\r{bcsmA?*>F>_0~<U2)01UD~mRk.ITa{Up~?e'"79<xqWf*}}obBdrSSv0!vje51VS.XGl"XXLrU`6
            2024-05-22 15:09:07 UTC16384INData Raw: c3 c9 ad f6 c2 99 ad 07 22 69 d7 15 4b 26 9e b8 57 3c 95 38 6f 71 6f c6 b8 4b 74 85 4d 71 55 81 f1 45 7c 0a b5 27 17 45 a6 2a 8f 85 b6 c4 ae 5f 6c 62 b5 06 23 3c 9b 62 a9 64 cc 4b 62 f6 e7 6c 0b 29 f8 ab 82 21 3b 62 a8 e8 8e f8 77 64 3a 61 14 5d 70 fa c3 b6 2a 9f 5b 8d a9 82 00 ef 88 c0 3e 1c 5c 0a 62 ae 23 1b 8f 27 19 8a bb 36 6c ba 62 ad 66 cb a6 6a 62 ae cd 97 4c ac 55 d9 a9 97 9b 15 5e a3 15 fd 9a 62 6a 31 6a 6d 8a a5 77 f1 96 53 4c e7 7a fd b3 09 2b 9d 4a e6 2f 80 e4 47 58 b3 0e 09 38 aa 53 a0 8e 83 27 f6 51 d5 46 41 74 64 e0 e1 73 a3 69 b1 d5 46 2a a8 b6 b5 18 a7 d5 0f 86 1b 41 6f 51 8b fd 54 62 ac 6e e2 de 8b 5c 89 6b 0a 50 11 9d 16 ee de 80 e4 1b cc 31 f1 04 e2 ac 4e ce 2f 52 4c 90 c7 a7 33 80 69 d7 03 68 f6 a2 46 ad 32 71 63 a7 f2 5e 9d 31 56 35
            Data Ascii: "iK&W<8oqoKtMqUE|'E*_lb#<bdKbl)!;bwd:a]p*[>\b#'6lbfjbLU^bj1jmwSLz+J/GX8S'QFAtdsiF*AoQTbn\kP1N/RL3ihF2qc^1V5
            2024-05-22 15:09:07 UTC16384INData Raw: 18 ef 4d 47 6c 70 cb c5 56 f0 5f 0c dc 17 1d 5c d8 ab 5c 46 6e 23 2f 36 2a b7 80 c6 b4 2a 71 4c d8 aa 47 ab 41 44 39 c9 3c ce 78 bf 0f 1c ec 5a c1 a4 67 38 9f 99 a4 2d 74 6b db 15 49 18 60 69 4e 2a 5e 82 a7 02 49 26 d8 aa c2 71 d1 9a 9a 60 73 26 f8 b4 46 9b e2 a8 a1 e3 89 4a 71 e1 b6 df 10 90 d4 d7 15 59 5e f9 60 e2 78 f5 c5 55 54 e3 f9 62 40 d3 2c 36 2a aa 32 c6 30 1c 75 71 55 e3 1d 5c 60 39 75 c5 57 d7 2c 8a e3 01 c7 72 c5 5c 73 65 d7 35 71 55 e3 71 8c 71 b5 71 c8 77 c7 30 a8 a6 2a a4 8d 43 4c 12 ad 80 ce c7 15 8d f1 54 4e 6a e3 03 57 35 71 55 fc b3 07 c6 66 ae 2a 8a 56 ae d8 94 ea 18 63 51 b1 42 6a 31 54 12 4c 50 d3 b6 49 f4 2b da 90 b5 e9 91 6b 94 a1 a8 c1 5a 45 d9 8e 4e b8 ab d5 ad 1b 98 18 35 62 c2 2d 2a e3 92 83 5c 90 46 f5 15 c5 52 bd 42 3d b2 3b
            Data Ascii: MGlpV_\\Fn#/6**qLGAD9<xZg8-tkI`iN*^I&q`s&FJqY^`xUTb@,6*20uqU\`9uW,r\se5qUqqqw0*CLTNjW5qUf*VcQBj1TLPI+kZEN5b-*\FRB=;
            2024-05-22 15:09:07 UTC16384INData Raw: 28 e8 bd b1 14 35 dc f5 3d 4e 66 f1 c5 59 6f 91 b4 a1 a9 6a 4b 2c 82 b1 c3 f1 37 85 73 ad ca 86 76 54 5e 9b 64 5f f2 fb 46 6b 6d 30 dc 8e 3c a5 3c a9 5d e9 86 73 ea 97 f0 3f ee ad e3 a5 7a 9a e2 ac be d6 d0 22 71 03 12 4b 35 9e 56 7d f8 a9 a0 f9 e4 73 fc 61 3c 00 fa b1 2a d3 ad 41 19 b4 df 3a 89 40 8c 43 18 a9 ad 5d ca ff 00 b2 fb 2d 8a a6 da 8d 92 fa 8b 1a 2d 05 30 d2 d2 c3 82 d1 c6 06 b5 68 b5 59 fd 42 28 0f 4f 0f bf 0f fe aa b0 a5 62 62 b4 ed d4 62 a9 19 d3 92 69 d9 a8 08 51 4c 8c f9 b7 4e 3f 56 74 4e 84 1d b2 67 6b ea 2a 17 2a 18 3b 1d c7 5d bd b0 83 cc 0e b2 29 1d 2b b6 f8 ab c4 34 3b d7 d3 2e 01 1d 2b 42 33 ab 58 5d ac c9 cc 1d 8f 4c e6 7a d5 81 b1 bc 60 bf 65 fe 21 92 6f 2c 5f f2 4f 49 8e e3 a6 2a cd 0c 82 98 1a 56 ae 50 71 4a e2 6e 6b 8a a1 9c 93
            Data Ascii: (5=NfYojK,7svT^d_Fkm0<<]s?z"qK5V}sa<*A:@C]--0hYB(ObbbiQLN?VtNgk**;])+4;.+B3X]Lz`e!o,_OI*VPqJnk
            2024-05-22 15:09:07 UTC16384INData Raw: e0 8a d7 05 46 dc 5a b8 1e e2 11 6e fc 97 fb b6 e9 8a ab 2b 64 af ca 3e 61 36 12 8b 49 8f ee 5b 65 f6 c8 7a 36 09 56 fe bf 4e 2a f6 89 0c 73 8d c7 21 89 c7 6d e9 9a c4 48 f9 e4 73 ca fa c0 be 8b ea f2 37 ef 63 d8 1c 93 c4 dc 7d fe 78 aa 2a 17 75 fb 42 b8 32 39 87 7a 8c 0b 11 af 4c 16 16 b8 aa 23 d5 07 a1 cc cc c3 a1 ae 20 02 af b6 57 aa 17 ec 9c 55 73 3c 94 ad 2b 8c f5 1f b8 c4 9a e6 4e d9 5e ab 9e a7 15 57 f5 08 ec 71 de bb d3 ec 9c a4 2d dc 9c 73 b5 06 2a 81 b9 9e 40 3e 11 4c 0d 12 ef c8 f5 c5 a7 ab 1a 62 4a 08 25 71 56 a7 98 46 85 d8 ec 06 f9 c7 35 ab df d2 37 f2 4c 77 00 80 3e 59 3a f3 be b3 f5 2b 53 0c 67 e3 7d b3 9b 42 94 15 ef 8a aa b6 c8 70 a8 ee 70 ca 63 44 23 0b 7a ef 8a ab 40 00 3c 8e 0f 59 07 be 17 45 5a e1 84 4a 00 fe dc 55 3a d2 6f 0c 15 52
            Data Ascii: FZn+d>a6I[ez6VN*s!mHs7c}x*uB29zL# WUs<+N^Wq-s*@>LbJ%qVF57Lw>Y:+Sg}BppcD#z@<YEZJU:oR
            2024-05-22 15:09:07 UTC16384INData Raw: cb c6 9c d5 c5 5c 76 cd 5a 63 4e 33 95 3a ef 8a a2 55 c6 16 6a ab 50 1b c3 06 73 18 06 fd aa b4 c5 54 ed a5 da 98 f9 5a a3 01 42 dc 4e 2e ed 51 8a a1 a4 51 5a 8c 65 72 d8 e3 2b 8a b6 7a d7 31 df 2a b9 78 ab a9 8b c3 65 2c df 64 6d 8b d8 59 99 5e ac 3e 1c 3f 25 63 14 5c 55 07 67 64 2d d7 7e a7 07 25 23 e9 88 34 d4 e9 88 35 ce 2a 99 09 78 e5 35 d2 a0 ab 1c 2a 37 24 ed 88 5c 39 65 a1 c5 53 16 d5 91 8d 06 2a 93 a3 6e 1c 83 91 bf b2 6a 31 44 b8 65 c5 5e 87 a2 f9 96 6d 29 0c 5b 4b 19 ec 4d 3f 1c 3c 8f cf a6 33 53 01 fa 08 39 ca a3 bd 23 be 0c 8b 50 27 ae 2a cc 35 5d 4f 48 d6 25 12 cf 6a f1 c9 d4 b2 50 54 ff 00 94 b8 17 52 87 42 9e 15 fa 97 a9 14 eb de 9b 1f f5 86 14 43 72 af e1 82 38 ab 6f bf d1 8a af d2 f4 6b 5b f6 e3 2d d8 8d bc 18 11 86 8f e4 79 23 3c e3 3e
            Data Ascii: \vZcN3:UjPsTZBN.QQZer+z1*xe,dmY^>?%c\Ugd-~%#45*x5*7$\9eS*nj1De^m)[KM?<3S9#P'*5]OH%jPTRBCr8ok[-y#<>
            2024-05-22 15:09:07 UTC16384INData Raw: 8a ac 55 23 09 bc d5 29 8a c1 cf 88 38 72 cf 4c 8a f9 ea e7 85 97 11 dc e2 af 27 94 d5 c9 f7 c6 0c b6 dc e3 41 a6 2a b8 1a 65 8e b9 59 60 6f 8a a3 10 d4 53 1c 40 a5 31 34 38 a9 df 15 58 71 d5 c6 d3 35 71 55 d4 cb df 19 5c c0 e2 ae 75 e4 29 81 9a 32 0e 0b af 8e 53 00 46 2a 81 1b 62 c8 d4 cc d1 ef 5c ae 27 15 44 ab e6 91 03 ef df 11 15 c1 2a 76 a6 2a 86 1b 1a 1c 70 f1 18 a3 a0 6d f1 31 b0 a7 7c 55 d5 da b8 1e 7e b5 c1 3e d8 1e e7 a8 c5 55 21 7a a5 3c 30 29 eb 8a 42 d4 a8 c6 3f 5c 55 6e 58 34 ca cd 8a a3 62 34 dc 62 e0 ed 80 e1 6e d8 2c 1d b1 57 16 c6 33 96 19 4d b6 f8 ca ed 8a ac 26 87 2e b8 d7 34 35 c6 d6 bb e2 ab 98 d3 2c 35 71 22 71 a0 d0 d7 15 45 86 ae e7 1c 4d 70 3a b6 29 cb 15 54 26 b9 55 c6 73 a6 62 d8 aa a5 69 98 36 26 5b 2b 96 2a ad 5e f8 da e3 6b
            Data Ascii: U#)8rL'A*eY`oS@148Xq5qU\u)2SF*b\'D*v*pm1|U~>U!z<0)B?\UnX4b4bn,W3M&.45,5q"qEMp:)T&Usbi6&[+*^k
            2024-05-22 15:09:07 UTC3738INData Raw: c7 22 c2 80 9e 98 aa 59 25 94 ad 54 46 f8 94 ec 2b 86 f6 a1 fd 20 26 1b f7 c5 78 0a f2 a6 f9 78 ab 80 03 a6 6c d9 b1 57 66 cd 95 8a b7 94 0d 33 66 a6 2a de 55 73 53 31 db 15 6f 36 56 63 8a bb 35 72 b2 f1 57 57 2f 2a 98 e3 41 8a b4 77 ca cd 5c c4 57 15 70 38 ec ac b1 8a bb 35 73 65 57 15 5d 9b 2b 35 71 57 57 28 8a e5 d3 35 31 54 3d ea 73 88 e1 23 6d b6 48 dd 79 29 18 45 2a 00 48 f7 c5 50 a4 65 f1 c7 15 c5 16 22 fb 01 8a a8 a0 3d f0 7d b4 06 43 41 8a 41 a6 b1 f8 9b 61 86 90 c6 b1 0a 2e 2a ab 65 a7 a4 62 af 86 06 ea 18 07 14 1c 8e 17 16 27 a9 db 2b 15 57 9e e9 a7 ea 00 1e d8 88 f6 ca cb 1b 62 ae 06 9b e6 ef f4 53 36 55 77 c5 5f ff d1 e7 3a 58 23 b6 49 ed cd 46 12 59 40 52 98 6f 1c a1 05 0e 2a ad 26 02 9d c8 c5 65 b9 00 61 64 f3 72 3b 62 aa 73 cd 4e b8 4d 71
            Data Ascii: "Y%TF+ &xxlWf3f*UsS1o6Vc5rWW/*Aw\Wp85seW]+5qWW(51T=s#mHy)E*HPe"=}CAAa.*eb'+WbS6Uw_:X#IFY@Ro*&eadr;bsNMq


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            77192.168.2.164979772.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:07 UTC483OUTGET /v2.3/sites/wearcheck/2.jpg HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
            2024-05-22 15:09:07 UTC370INHTTP/1.1 200 OK
            Content-Type: image/jpeg
            Last-Modified: Thu, 20 Apr 2017 18:13:46 GMT
            Accept-Ranges: bytes
            ETag: "ca2dbda1bad21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:07 GMT
            Connection: close
            Content-Length: 171111
            2024-05-22 15:09:07 UTC16014INData Raw: ff d8 ff e1 19 8b 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 11 00 00 01 03 00 01 00 00 00 40 13 00 00 01 01 03 00 01 00 00 00 c0 0c 00 00 02 01 03 00 04 00 00 00 da 00 00 00 03 01 03 00 01 00 00 00 01 00 00 00 06 01 03 00 01 00 00 00 05 00 00 00 0f 01 02 00 12 00 00 00 e2 00 00 00 10 01 02 00 0c 00 00 00 f4 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 04 00 00 00 1a 01 05 00 01 00 00 00 00 01 00 00 1b 01 05 00 01 00 00 00 08 01 00 00 1c 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 22 00 00 00 10 01 00 00 32 01 02 00 14 00 00 00 32 01 00 00 98 82 02 00 37 00 00 00 46 01 00 00 69 87 04 00 01 00 00 00 80 01 00 00 18 04 00 00 08 00 08 00 08 00 08 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e
            Data Ascii: ExifII*@(1"227FiNIKON CORPORATION
            2024-05-22 15:09:07 UTC16384INData Raw: 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 44 38 34 31 46 39 38 32 43 32 30 36 38 31 31 38 32 32 41 46 36 42 30 44 37 42 41 34 37 43 34 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 33 2d 30 33 2d 32 37 54 31 32 3a 35 32 3a 35 37 2d 30 34 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 6f 6e 76 65 72 74 65 64 22 20 73 74 45 76 74 3a 70 61 72 61 6d 65 74 65 72 73 3d 22 66 72 6f 6d 20 69 6d 61 67 65 2f 6a 70 65 67 20 74 6f 20 69 6d 61 67 65 2f 74 69 66 66 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74
            Data Ascii: ceID="xmp.iid:1D841F982C206811822AF6B0D7BA47C4" stEvt:when="2013-03-27T12:52:57-04:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Macintosh)" stEvt:changed="/"/> <rdf:li stEvt:action="converted" stEvt:parameters="from image/jpeg to image/tiff"/> <rdf:li st
            2024-05-22 15:09:07 UTC16384INData Raw: ab 89 f2 cd cb 15 55 e5 9a b8 97 2c dc b1 55 5a e6 ae 25 cb 2f 96 2a ab cb 37 2c 4b 96 6a e2 aa bc b3 72 c4 eb 4c d5 c5 55 2b 9a b8 9d 72 eb 8a af cd 5c 6d 73 62 ab ab 9a b9 59 75 c5 5b cb ca ae 6a e2 ab b2 f1 95 ae 5d 71 55 f5 cd 5c 65 73 57 15 54 ae 6a e2 7c b2 eb 8a af ae 5d 71 3a e5 d7 15 5f 5c ba e2 60 e6 ae 2a a9 5c d5 c6 57 37 2c 55 7d 72 eb 89 d7 35 71 55 4a e6 ae 27 cb 2b 9e 2a ab 5c ba e2 3c b2 f9 62 aa 95 cd 5c 4f 96 6a e2 aa 95 cd 5c 65 73 72 c5 57 d7 35 71 bc b3 57 15 5d 9b 2a b9 ab 8a b7 9b 2a b9 78 ab b3 65 65 e2 ae cd 9b 36 2a ec bc ac d5 c5 5b cd 5c 6e 5e 2a ec d9 b2 b1 56 eb 9a b9 55 cd 5c 55 bc ac aa e5 e2 ae ca cd 5c aa e2 ad e5 6d 9a b9 55 c5 5c 40 ca e2 32 eb 95 5c 55 d4 f7 cb e4 c3 a1 39 55 ca c5 57 89 a5 1d 18 e2 89 7b 3c 7d 0e 21
            Data Ascii: U,UZ%/*7,KjrLU+r\msbYu[j]qU\esWTj|]q:_\`*\W7,U}r5qUJ'+*\<b\Oj\esrW5qW]**xee6*[\n^*VU\U\mU\@2\U9UW{<}!
            2024-05-22 15:09:07 UTC16384INData Raw: 16 3f 47 b6 0c 98 96 3b fd 03 00 b4 55 60 07 4e f8 ab 9d b9 53 14 85 c4 63 d4 3f 20 31 8d b0 a0 fa 31 38 c1 24 57 a6 2a 8d 57 66 04 9e a7 73 83 ac 96 b4 66 c2 f0 c0 6d dc 9d f0 c2 23 c4 1f 05 fd 78 aa b2 b9 8f 9b 9d cb 63 6d a2 32 55 9b 6d f6 c7 c2 a2 4a d3 7a 75 38 25 2a 8a 15 7e d3 7e 03 15 53 78 c9 90 20 a5 07 5c 51 63 f5 24 1f ca 3a 0c 6f a4 54 11 dc ef 5c 5a 05 60 bc ff 00 6a b4 c5 51 11 a3 2b 12 bd 4e d5 c1 51 46 15 80 ad 07 7c 6d be ef 5d a8 b8 64 21 40 05 3e d1 c5 50 32 b3 16 0a 3e 64 f8 63 94 85 75 40 2a ab bb 1f 7c 5a 78 c7 35 e3 d2 bb d3 1f 25 aa a9 35 d9 4e e2 9d f1 55 86 66 73 cc f5 a7 4f 0c 69 9f d4 6a 63 92 12 09 66 e8 01 c0 62 50 8e 18 03 d7 ef c5 53 1e 69 19 01 05 5b b9 ef 8f 53 51 cc 8a 1f d5 81 50 bb 11 41 4a f6 f1 c5 d8 10 55 5b 60 7b
            Data Ascii: ?G;U`NSc? 118$W*Wfsfm#xcm2UmJzu8%*~~Sx \Qc$:oT\Z`jQ+NQF|m]d!@>P2>dcu@*|Zx5%5NUfsOijcfbPSi[SQPAJU[`{
            2024-05-22 15:09:07 UTC16384INData Raw: 3a 0c 42 28 a8 6a 70 c2 2a 0a 53 ae 2a 8f 4d c6 d8 f0 7e 9c 4a 37 a0 ae 2a 1f b6 d8 aa d6 df 7f c3 13 0d c7 6e d8 ab 9e 3d 3c 3a 62 04 f7 ef 8a aa a1 a1 a7 dd 8e 06 ad e1 89 2c 83 bf 53 d3 1c 24 f8 ab b6 d8 aa b5 69 d7 6a 63 01 13 3d 3a ae 5b 1a ef d6 b8 ad bf 1e 83 15 44 c3 6a 8a 76 f0 c7 35 b8 71 96 1c 00 69 8e 8e 4e d8 ab 1e d5 34 d1 bb 27 5c 8d 4d 27 13 e9 be c7 26 5a a5 d0 81 1a 53 d0 0c e7 73 dd 35 e4 c6 42 28 09 d8 62 a8 98 65 6b 69 79 2f 43 d7 27 9a 52 2d cc 42 4e b9 01 07 97 5c 9d e8 a4 db db a2 8f 0c 55 0f a9 d9 73 7a 0d ce 0d b1 88 db 22 83 d2 98 26 35 0e 4b 37 6c 2d b8 bb f4 55 8d 77 1d 31 54 9f cd 16 e2 ea 2f ac ae ec 87 72 3b 8c 23 d1 af c5 ac 9c 1c fc 2d df c0 e1 cc b3 33 21 53 d0 f5 c8 dc f6 ed 0b 1a 0f 87 15 67 10 dc 2c 9d 0d 6b d3 17 2f
            Data Ascii: :B(jp*S*M~J7*n=<:b,S$ijc=:[Djv5qiN4'\M'&ZSs5B(bekiy/C'R-BN\Usz"&5K7l-Uw1T/r;#-3!Sg,k/
            2024-05-22 15:09:07 UTC16384INData Raw: 5c 0e 37 eb 03 37 ae 31 55 dc 0e 57 13 9b d6 19 bd 61 8a bb 89 ca e3 8e f5 46 13 f9 8f cc 2b a2 5b 73 4a 1b 89 2a 22 5f d7 2b 7f 92 9f f1 2c 55 27 f3 8f 98 7e a8 a7 4d b5 6a 4c c3 f7 ac 3f 65 4f fb ac 7f 96 df b5 9c ee 47 af c2 b8 f9 e6 69 18 bc 84 b3 b1 24 93 d4 93 9a d2 d2 4b b7 e1 18 a9 3d 4f 86 02 40 16 59 42 12 9c 84 60 2e 47 90 59 0c 4f 33 08 e3 15 63 92 ad 2b 45 4b 20 25 93 e2 97 f5 62 fa 76 98 96 2b 45 dd cf 53 86 d1 40 4f 50 49 f6 cc 1c d9 ef 61 cb ef 7a fe cc ec 81 86 b2 e5 1c 59 3f d8 c1 62 46 d2 1a 28 a9 c3 18 34 f8 a3 f8 a7 61 5f 01 8e 8e d2 62 29 b4 6b f8 e2 cb 6d 12 9d ea ed ef 98 64 93 ee 77 a7 84 75 f9 2a 8b ab 64 1c 51 49 f6 18 b2 dc 33 0f 85 28 3d f1 30 ac 9b a8 03 28 8a ef 23 fd d8 b5 11 13 fb 7d 4a eb 24 a7 a9 03 e5 8d 7b 91 d0 92 4e
            Data Ascii: \771UWaF+[sJ*"_+,U'~MjL?eOGi$K=O@YB`.GYO3c+EK %bv+ES@OPIazY?bF(4a_b)kmdwu*dQI3(=0(#}J${N
            2024-05-22 15:09:07 UTC16384INData Raw: 6e c7 1e 3f 1c 55 c0 63 c0 a6 61 96 3d f1 56 a9 9b a6 5e 6a 62 ad 66 ae 6c d8 ab ff d1 e1 47 63 94 31 cf d7 29 7a e2 ac c7 cb 4b f0 03 92 61 84 1e 5c 5a 44 30 ff 00 15 6c 65 e5 0c 76 2a c6 bc ce d4 5a 7b 64 3d 05 72 5b e6 73 b5 32 39 04 20 8c 55 43 36 09 31 af dd 95 e8 d7 15 51 a6 3c 63 bd 3a 65 11 4c 55 13 a7 ff 00 79 92 3b 7e b9 1c b0 fe f3 0f e3 71 1a 96 3d b1 55 ba d6 a5 e8 45 e8 a1 dc f5 c8 8b bd 70 46 a3 74 66 90 b6 01 af 2c 55 72 8a ef 8a aa d7 d8 63 54 05 1b e3 1e 5a e2 aa c6 55 8f 65 eb 89 34 e4 f7 c4 49 27 a6 39 62 76 dc 03 8a b8 c8 71 bc f1 61 67 21 de 87 2f ea b2 0e d8 aa 85 73 72 20 e2 df 57 71 db 28 c4 dd c6 2a a6 1c 8c 55 67 2b 8c 31 9c 69 5c 55 1a 97 47 be 09 49 83 75 c2 a1 b6 2d 14 98 aa 65 f0 9c a2 3e 9c 44 54 8d b1 33 23 26 2a 89 2a 0e
            Data Ascii: n?Uca=V^jbflGc1)zKa\ZD0lev*Z{d=r[s29 UC61Q<c:eLUy;~q=UEpFtf,UrcTZUe4I'9bvqag!/sr Wq(*Ug+1i\UGIu-e>DT3#&**
            2024-05-22 15:09:07 UTC16384INData Raw: 23 bc 26 2b 46 52 47 a4 8c bf bc 90 c3 fc cf fb 32 36 72 46 60 3b e1 5a 55 6b 8c 41 e4 ae 31 98 62 44 91 8a 15 0e f9 5c 33 21 c5 31 55 9c 72 a9 8f ae 6c 55 65 32 e9 8e 03 1c 17 15 58 06 5e 3b 2b 15 70 cb 39 59 8e 2a d3 62 78 e3 95 5e f8 ab 8e f9 85 6b 8d c7 b3 71 1e f8 ab 4e 6a 78 ae 38 90 82 83 28 00 83 7e b8 c2 d5 c5 55 53 7c a9 0e 5c 7b 0c 49 ce 2a b3 a9 c5 94 50 62 2b b9 c5 86 2a a8 9e 38 94 ad 8a f4 18 1a 43 53 8a ae 8c 62 eb 89 46 36 c5 4e c3 15 58 e7 1a bb e5 31 ae 38 6d 8a ae cd 95 9a b8 aa fc bc 68 c7 62 af ff d2 e3 14 24 e6 a8 5d ce 62 dc 71 35 89 ee 1b 8a 8c 55 d2 dd 3c 9f 0a f4 18 e8 6c 66 b8 fb 20 9c 90 e9 5e 5c f5 28 d2 0c 97 da 69 71 5b ad 02 8a e2 af 3f 8f cb d7 0c 2a 46 2e 9e 56 b8 7e 83 3a 4c 56 80 ef 4c 19 15 b8 1d b1 57 95 bf 95 2e 94
            Data Ascii: #&+FRG26rF`;ZUkA1bD\3!1UrlUe2X^;+p9Y*bx^kqNjx8(~US|\{I*Pb+*8CSbF6NX18mhb$]bq5U<lf ^\(iq[?*F.V~:LVLW.
            2024-05-22 15:09:07 UTC16384INData Raw: 88 ae 37 db 2b 51 02 da 1a 9e a7 a6 2a 95 5c 39 b8 93 88 df 0c 56 d0 08 b8 30 dc e2 de 58 d3 d6 77 33 4a 36 19 24 bd d3 d1 d6 a9 8a b0 88 18 db c9 c0 e1 cc 67 9f 4c 03 a8 41 c4 f3 1d 46 1c 79 73 84 fb 3f 51 8a b9 2c e5 61 5a 63 5e 07 8f ed 0c 96 7c 11 0e c0 62 33 45 15 c2 9a 52 b8 ab 16 18 ea e2 97 30 fa 2e 57 12 18 aa ec 56 3c 48 62 89 8a aa 63 b1 a0 63 b1 56 f1 c3 1a 31 e3 15 5e 31 e3 1a b8 e1 8a af 18 f1 8c 18 f1 8a ae 18 e1 8d 18 e1 8a b7 97 9b 36 2a de 5e 36 b9 75 c5 57 65 57 2a b9 55 ae 2a dd 72 8e 6c 69 34 c5 56 c8 68 30 1c 86 a7 17 91 b0 29 dc e2 aa 91 8a 91 82 ee 0d 0a 8f 01 5c 0b 0e cc 31 f7 2f 52 4f d1 8a ad 56 2e 40 ed d7 04 2b 53 10 84 50 13 8e 27 15 44 23 55 b7 c5 27 a1 14 1d f1 08 9a a7 15 a7 23 8a a0 23 83 83 d7 df 0d 02 8e 3b 60 79 d7 81
            Data Ascii: 7+Q*\9V0Xw3J6$gLAFys?Q,aZc^|b3ER0.WV<HbccV1^16*^6uWeW*U*rli4Vh0)\1/ROV.@+SP'D#U'##;`y


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            78192.168.2.164979972.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:07 UTC733OUTGET /v2.3/favicon.ico HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
            2024-05-22 15:09:07 UTC372INHTTP/1.1 200 OK
            Content-Type: image/x-icon
            Last-Modified: Fri, 17 Mar 2017 14:26:04 GMT
            Accept-Ranges: bytes
            ETag: "9ef32b692a9fd21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:07 GMT
            Connection: close
            Content-Length: 1406
            2024-05-22 15:09:07 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 08 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 01 00 00 00 00 00 00 d1 d1 ff 00 f4 f4 f4 00 ef ef ef 00 e0 e0 ea 00 c6 c6 f9 00 56 56 ff 00 db db de 00 91 91 ff 00 6d 6d ff 00 74 74 ff 00 cf cf d6 00 c8 c8 d2 00 bd bd d8 00 c0 c0 ca 00 ba ba c8 00 bd bd c0 00 ae ae c6 00 b2 b5 b9 00 a6 a6 be 00 a6 a6 b4 00 9d 9d b8 00 3d 3d e7 00 a2 a2 a9 00 95 95 ad 00 98 98 a2 00 90 90 a4 00 68 68 b6 00 4f 4f bf 00 90 90 9a 00 88 88 9c 00 8d 8d 90 00 80 83 94 00 7c 7f 94 00 7e 7e 88 00 78 78 8c 00 76 76 84 00 6c 6c 84 00 77 77 77 00 49 49 8d 00 6e 6e 71 00 6d 6d 70 00 3c 3c 8a 00 5e 5e 6c 00 59 59 6a 00 5a 5a 61 00 51 51 5f 00 50 50 57 00 4d 4d 50 00 42
            Data Ascii: h( VVmmtt==hhOO|~~xxvvllwwwIInnqmmp<<^^lYYjZZaQQ_PPWMMPB


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            79192.168.2.164979872.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:07 UTC483OUTGET /v2.3/sites/wearcheck/1.jpg HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
            2024-05-22 15:09:07 UTC372INHTTP/1.1 200 OK
            Content-Type: image/jpeg
            Last-Modified: Thu, 20 Apr 2017 17:51:04 GMT
            Accept-Ranges: bytes
            ETag: "a06765aefeb9d21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:07 GMT
            Connection: close
            Content-Length: 877612
            2024-05-22 15:09:07 UTC16012INData Raw: ff d8 ff e1 1a a6 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0f 42 40 00 00 27 10 00 0f 42 40 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 34 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 37 3a 30 34 3a 32 30 20 31 33 3a 35 31 3a 30 33 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 6c a0 03 00 04 00 00 00 01 00 00 05 9f 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
            Data Ascii: ExifMM*bj(1"r2iB@'B@'Adobe Photoshop CC 2014 (Windows)2017:04:20 13:51:03l"
            2024-05-22 15:09:07 UTC16384INData Raw: 30 2d 30 39 3a 35 33 3a 30 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f
            Data Ascii: 0-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/Reso
            2024-05-22 15:09:08 UTC16384INData Raw: bd 15 af a3 70 88 b7 04 98 cb 71 9b b1 23 81 85 72 c9 ab ac 69 a4 73 fd a6 b6 50 af 75 09 a2 7b 34 f4 75 85 9e b5 0f 6a 75 1f 8a 6c da cb 6e 1b ce c6 c5 44 6f 29 c7 e4 ae eb 70 21 c0 f3 97 ff 71 27 ba 36 80 bb 72 4f b3 fc 68 eb 73 83 ae 7d 50 0a 74 8e aa 49 34 63 74 fd a3 28 0e f4 74 9f 8a 1c d6 15 7f 0e 71 b6 c1 e5 7f 10 72 ca ac f4 7f 1d 73 cf 97 1f 7f 35 74 d1 80 75 7f 56 75 dd 68 ee 7f 88 76 f6 50 31 7f cf 78 08 34 9a 80 59 79 07 0f 58 81 f2 79 3c d4 8c 7d 51 7c 7f c0 b2 7d 73 7c 7a ab ce 7d 97 7c 7c 95 fe 7d c0 7c 8f 7f 53 7d f3 7c b9 67 d3 7e 37 7c f7 4f 1e 7e 8d 7d 34 33 90 7f 12 7d 72 0e 41 80 48 7d 83 d3 00 7b d2 87 50 bf 07 7c 02 86 42 aa 41 7c 33 85 44 94 81 7c 71 84 6f 7d fe 7c bb 83 bd 66 a2 7d 15 83 26 4e 0b 7d 76 82 98 32 93 7d ed 82 25 0d
            Data Ascii: pq#risPu{4ujulnDo)p!q'6rOhs}PtI4ct(tqrs5tuVuhvP1x4YyXy<}Q|}s|z}||}|S}|g~7|O~}43}rAH}{P|BA|3D|qo}|f}&N}v2}%
            2024-05-22 15:09:08 UTC16384INData Raw: 97 2d 7a 31 0c 8e 98 01 7a 2a 00 00 87 d1 7f 9c 00 00 80 00 80 00 62 90 9e 2c 80 56 57 71 9c 16 80 61 4b 75 99 f8 80 48 3e 7c 97 f3 80 1a 30 55 96 4e 7f fa 20 25 95 a2 7f f8 0c 95 96 1e 80 11 00 00 86 b4 80 00 00 00 80 00 80 00 62 26 9d 2d 87 bf 57 19 9b 18 87 79 4b 24 98 f0 86 f8 3e 28 96 dc 86 66 2f fa 95 32 86 0e 1f e6 94 6d 86 44 0c ac 94 74 85 0d 00 00 85 ce 80 00 00 00 80 00 80 00 61 d5 9c 5e 8f 2b 56 cc 9a 4a 8e 9b 4a d3 98 1c 8d be 3d d8 95 fd 8c db 2f ae 94 44 8c 76 1f 8b 93 7e 8c af 0c 89 93 25 88 7a 00 00 85 21 80 00 00 00 80 00 80 00 61 95 9b cb 96 cd 56 bf 99 ae 96 24 4a c5 97 6c 94 ef 3d bd 95 28 93 ac 2f ab 93 4a 93 67 1f b1 92 5b 91 ef 0c bf 91 ec 88 9f 00 00 84 9c 80 00 00 00 80 00 80 00 59 23 b1 ad 5a 64 4e 1a af 52 5c 8d 42 64 ad 19 5e
            Data Ascii: -z1z*b,VWqaKuH>|0UN %b&-WyK$>(f/2mDta^+VJJ=/Dv~%z!aV$Jl=(/Jg[Y#ZdNR\Bd^
            2024-05-22 15:09:08 UTC16384INData Raw: 94 e3 34 89 7d f7 8a c5 f2 75 79 b4 da 5a da eb 79 97 d0 32 c3 0f 79 9f c6 94 ab 18 79 e3 bd 6a 93 3b 7a 64 b4 6a 7b 77 7b 0d ab 40 63 c2 7b cc a1 96 4c 09 7c af 97 33 34 3d 7d be 8b b6 ee 53 88 db 7e 36 d7 86 87 c4 7d c2 c0 9f 86 c3 7d 70 a9 8c 85 e6 7d 55 92 52 85 2a 7d 75 7b 07 84 86 7d c6 63 c4 83 f1 7e 35 4c 8f 83 78 7e e9 35 92 83 28 80 00 ec 3d 87 7d 88 cb d6 14 86 70 87 40 bf 6b 85 83 85 e3 a8 63 84 bb 84 c1 91 1e 84 1b 83 df 79 d4 83 94 83 2d 62 9c 83 1d 82 8d 4b 92 82 c3 82 16 34 d8 82 90 81 c1 ea 7a 86 47 93 65 d4 74 85 4d 90 da bd fc 84 6f 8e 73 a7 0b 83 c4 8c 58 8f ed 83 39 8a 77 78 ca 82 ca 88 bd 61 b6 82 69 87 03 4a cd 82 26 85 4c 34 33 82 07 83 6f e8 db 85 4f 9d fe d2 e0 84 5f 9a 74 bc 7a 83 8e 97 14 a5 ab 82 e7 93 e8 8e b4 82 72 91 0b 77
            Data Ascii: 4}uyZy2yyj;zdj{w{@c{L|34=}S~6}}p}UR*}u{}c~5Lx~5(=}p@kcy-bK4zGetMosX9wxaiJ&L43oO_tzrw
            2024-05-22 15:09:08 UTC16384INData Raw: a2 2c 89 64 58 16 9d d8 88 09 4c 3b 99 6f 86 bb 40 a1 94 f2 85 7d 35 b3 90 5e 84 45 2b a3 8b b6 83 11 23 1a 87 16 81 ed 7a d0 a9 d7 92 96 6f 79 a5 bb 90 c3 63 c6 a1 7a 8e c1 57 dc 9d 1f 8c ad 4c 04 98 bb 8a a3 40 83 94 45 88 a2 35 b7 8f ac 86 a5 2b bd 8b 1d 84 a6 23 4e 86 a1 82 c1 7a 9f a9 4f 98 ef 6f 4b a5 2f 96 8a 63 93 a0 e8 93 dd 57 a9 9c 88 91 0c 4b d5 98 24 8e 42 40 57 93 bc 8b 7c 35 a8 8f 25 88 c0 2b d7 8a 9c 86 05 23 78 86 41 83 71 7a 74 a8 f9 9f 26 6f 4d a4 c9 9c 39 63 8f a0 6c 98 c7 57 8e 9b f2 95 17 4b c3 97 82 91 82 40 56 93 1f 8e 00 35 b3 8e a8 8a 91 2b e9 8a 40 87 29 23 9a 85 f5 84 00 71 81 b9 a3 68 dc 66 ab b5 04 6a 92 5b c5 b0 31 6c 6d 50 ca aa ff 6e 70 45 d0 a5 69 70 a2 3b 0d 9f 81 73 0b 30 f2 99 58 75 9c 27 a3 92 e9 78 7a 1f c2 8c 72 7b
            Data Ascii: ,dXL;o@}5^E+#zoyczWL@E5+#NzOoK/cWK$B@W|5%+#xAqzt&oM9clWK@V5+@)#qhfj[1lmPnpEip;s0Xu'xzr{
            2024-05-22 15:09:08 UTC16384INData Raw: 53 27 7e 19 6c 2c 48 2e 7e 90 6e d2 3d 41 7f 22 71 9e 32 ed 7f cc 74 90 29 50 80 a0 77 bf 21 1b 81 8d 7b 18 70 d3 7a 2d 6b ee 67 19 7a de 6d d5 5c f4 7b 7d 6f b7 52 75 7c 1b 71 9e 47 9e 7c cb 73 96 3c e3 7d 97 75 ab 32 c5 7e 7b 77 dc 29 60 7f 86 7a 3a 21 65 80 a1 7c ae 6f e8 77 f2 73 38 66 41 78 cd 74 83 5c 2a 79 94 75 c0 51 b3 7a 5b 76 f6 47 30 7b 33 78 39 3c 96 7c 37 79 94 32 a7 7d 50 7b 01 29 72 7e 8e 7c 89 21 a4 7f d6 7e 19 6f 14 76 0b 7a 73 65 7d 77 0e 7b 21 5b 7b 77 f7 7b b0 51 26 78 de 7c 2c 46 bd 79 db 7c b0 3c 69 7b 00 7d 4b 32 9a 7c 48 7d f3 29 84 7d b8 7e a5 21 d9 7f 2c 7f 57 6e 66 74 78 81 7e 64 f0 75 a0 81 95 5b 02 76 a2 81 72 50 b7 77 9d 81 2f 46 54 78 ba 80 f5 3c 1c 7a 03 80 cc 32 86 7b 68 80 af 29 90 7d 02 80 8d 22 04 7e 9f 80 68 6d dc 73
            Data Ascii: S'~l,H.~n=A"q2t)Pw!{pz-kgzm\{}oRu|qG|s<}u2~{w)`z:!e|ows8fAxt\*yuQz[vG0{3x9<|7y2}P{)r~|!~ovzse}w{![{w{Q&x|,Fy|<i{}K2|H})}~!,Wnftx~du[vrPw/FTx<z2{h)}"~hms
            2024-05-22 15:09:08 UTC16384INData Raw: ac c6 b5 7a ac c6 b5 7a ac c6 ff a0 39 21 ff 9c 46 36 ff 9a 51 4a ff 9d 52 59 f7 9f 54 69 ed a0 57 78 e3 9f 5c 87 da 9c 67 95 d2 99 70 a1 cc 96 7b ab c6 94 84 b3 c4 93 8b b6 c2 8f 8f ba c0 8b 92 bc be 87 95 bf bd 83 98 c1 bc 81 9b c3 bb 7e a0 c4 ba 7c a6 c6 b7 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 ff a0 39 21 ff 9c 46 36 ff 9a 51 4a ff 9d 52 59 f7 9f 54 69 ed a0 57 78 e3 9f 5c 87 da 9c 67 95 d2 99 70 a1 cc 96 7b ab c6 94 84 b3 c4 93 8b b6 c2 8f 8f ba c0 8b 92 bc be 87 95 bf bd 83 98 c1 bc 81 9b c3 bb 7e a0 c4 ba 7c a6 c6 b7 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5
            Data Ascii: zz9!F6QJRYTiWx\gp{~|zzzzzzzzzzzzzz9!F6QJRYTiWx\gp{~|zzzzzzzzz
            2024-05-22 15:09:08 UTC16384INData Raw: 08 00 b7 db 09 05 a8 ff 14 12 9b ff 22 21 90 ff 2e 2e 85 ff 39 3a 7c ff 44 43 74 ff 4e 4a 6c ff 54 50 65 ff 5a 54 60 fd 5f 58 5d fb 65 5a 5a fa 6a 5c 57 f9 6e 5e 55 f8 72 5f 54 f7 76 60 52 f6 79 61 51 f6 7d 62 50 f5 80 63 4f f4 84 64 4e f4 87 64 4d f3 8c 65 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 4c f3 90 66 c4 c2 06 00 b6 d1 07 00 a8 ed 0b 06 9b ff 17 13 90 ff 25 1f 85 ff 31 2a 7c ff 3c 34 73 ff 46 3b 6a ff 4c 41 63 ff 53 46 5e ff 59 49 5a ff 5e 4c 56 ff 63 4e 54 ff 68 50 52 ff 6c 51 50 ff 6f 52 4f ff 72 53 4e ff 76 54 4c ff 79 55 4b ff 7c 55 4a fe 7f 56 49 fe 82 57 48 fd 86 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47 fd 8a 58 47
            Data Ascii: "!..9:|DCtNJlTPeZT`_X]eZZj\Wn^Ur_Tv`RyaQ}bPcOdNdMeLfLfLfLfLfLfLfLfLfLf%1*|<4sF;jLAcSF^YIZ^LVcNThPRlQPoROrSNvTLyUK|UJVIWHXGXGXGXGXGXGXGXGXGXG
            2024-05-22 15:09:08 UTC16384INData Raw: 11 00 cf cd 1f 02 c4 cc 30 0b b8 c8 3e 19 ad c5 48 28 a3 c1 51 36 98 bd 58 42 8f b9 5f 4d 86 b6 65 56 7f b3 6b 5d 78 b1 72 64 72 af 79 69 6c ad 80 6e 67 ac 89 72 62 aa 92 75 5f a9 9d 78 5c a9 aa 7a 5a a9 b9 7a 59 aa cc 7a 58 a9 e4 7a 5b a4 e4 7a 5d a1 e4 79 5d a1 e4 79 5d a1 e4 79 5d a1 e4 79 5d a1 e4 79 5d a1 e4 79 5d a1 e4 79 ff 7d 15 02 ff 90 14 01 ff a1 18 01 f6 b1 14 00 d9 c1 0b 00 d2 cf 0b 00 c8 d2 1c 01 bc d1 2e 09 b1 ce 3b 17 a6 cb 46 25 9c c8 4f 33 91 c4 56 3f 88 c1 5d 49 80 bf 63 52 78 bc 6a 59 71 ba 70 5f 6b b9 77 64 66 b7 7f 69 61 b6 87 6d 5d b5 91 70 59 b5 9c 72 56 b4 a9 74 54 b4 b8 74 53 b5 cb 74 53 b5 e4 74 54 b0 e7 75 56 ac e7 75 56 ac e7 75 56 ac e7 75 56 ac e7 75 56 ac e7 75 56 ac e7 75 56 ac e7 75 ff 83 12 01 ff 96 11 00 ff a8 11 00 d9
            Data Ascii: 0>H(Q6XB_MeVk]xrdryilngrbu_x\zZzYzXz[z]y]y]y]y]y]y]y}.;F%O3V?]IcRxjYqp_kwdfiam]pYrVtTtStStTuVuVuVuVuVuVuVu


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            80192.168.2.164980172.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:08 UTC473OUTGET /v2.3/favicon.ico HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
            2024-05-22 15:09:08 UTC372INHTTP/1.1 200 OK
            Content-Type: image/x-icon
            Last-Modified: Fri, 17 Mar 2017 14:26:04 GMT
            Accept-Ranges: bytes
            ETag: "9ef32b692a9fd21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:08 GMT
            Connection: close
            Content-Length: 1406
            2024-05-22 15:09:08 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 08 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 01 00 00 00 00 00 00 d1 d1 ff 00 f4 f4 f4 00 ef ef ef 00 e0 e0 ea 00 c6 c6 f9 00 56 56 ff 00 db db de 00 91 91 ff 00 6d 6d ff 00 74 74 ff 00 cf cf d6 00 c8 c8 d2 00 bd bd d8 00 c0 c0 ca 00 ba ba c8 00 bd bd c0 00 ae ae c6 00 b2 b5 b9 00 a6 a6 be 00 a6 a6 b4 00 9d 9d b8 00 3d 3d e7 00 a2 a2 a9 00 95 95 ad 00 98 98 a2 00 90 90 a4 00 68 68 b6 00 4f 4f bf 00 90 90 9a 00 88 88 9c 00 8d 8d 90 00 80 83 94 00 7c 7f 94 00 7e 7e 88 00 78 78 8c 00 76 76 84 00 6c 6c 84 00 77 77 77 00 49 49 8d 00 6e 6e 71 00 6d 6d 70 00 3c 3c 8a 00 5e 5e 6c 00 59 59 6a 00 5a 5a 61 00 51 51 5f 00 50 50 57 00 4d 4d 50 00 42
            Data Ascii: h( VVmmtt==hhOO|~~xxvvllwwwIInnqmmp<<^^lYYjZZaQQ_PPWMMPB


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            81192.168.2.164980072.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:08 UTC749OUTGET /v2.3/sites/wearcheck/favicon.ico HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://wearcheck.oilanalysis.net/v2.3/login.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
            2024-05-22 15:09:08 UTC372INHTTP/1.1 200 OK
            Content-Type: image/x-icon
            Last-Modified: Wed, 21 Sep 2016 15:26:31 GMT
            Accept-Ranges: bytes
            ETag: "5ca779871c14d21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:08 GMT
            Connection: close
            Content-Length: 1406
            2024-05-22 15:09:08 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 08 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 01 00 00 00 00 00 00 d1 d1 ff 00 f4 f4 f4 00 ef ef ef 00 e0 e0 ea 00 c6 c6 f9 00 56 56 ff 00 db db de 00 91 91 ff 00 6d 6d ff 00 74 74 ff 00 cf cf d6 00 c8 c8 d2 00 bd bd d8 00 c0 c0 ca 00 ba ba c8 00 bd bd c0 00 ae ae c6 00 b2 b5 b9 00 a6 a6 be 00 a6 a6 b4 00 9d 9d b8 00 3d 3d e7 00 a2 a2 a9 00 95 95 ad 00 98 98 a2 00 90 90 a4 00 68 68 b6 00 4f 4f bf 00 90 90 9a 00 88 88 9c 00 8d 8d 90 00 80 83 94 00 7c 7f 94 00 7e 7e 88 00 78 78 8c 00 76 76 84 00 6c 6c 84 00 77 77 77 00 49 49 8d 00 6e 6e 71 00 6d 6d 70 00 3c 3c 8a 00 5e 5e 6c 00 59 59 6a 00 5a 5a 61 00 51 51 5f 00 50 50 57 00 4d 4d 50 00 42
            Data Ascii: h( VVmmtt==hhOO|~~xxvvllwwwIInnqmmp<<^^lYYjZZaQQ_PPWMMPB


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            82192.168.2.164980272.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:09 UTC489OUTGET /v2.3/sites/wearcheck/favicon.ico HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
            2024-05-22 15:09:09 UTC372INHTTP/1.1 200 OK
            Content-Type: image/x-icon
            Last-Modified: Wed, 21 Sep 2016 15:26:31 GMT
            Accept-Ranges: bytes
            ETag: "5ca779871c14d21:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:09 GMT
            Connection: close
            Content-Length: 1406
            2024-05-22 15:09:09 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 08 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 01 00 00 00 00 00 00 d1 d1 ff 00 f4 f4 f4 00 ef ef ef 00 e0 e0 ea 00 c6 c6 f9 00 56 56 ff 00 db db de 00 91 91 ff 00 6d 6d ff 00 74 74 ff 00 cf cf d6 00 c8 c8 d2 00 bd bd d8 00 c0 c0 ca 00 ba ba c8 00 bd bd c0 00 ae ae c6 00 b2 b5 b9 00 a6 a6 be 00 a6 a6 b4 00 9d 9d b8 00 3d 3d e7 00 a2 a2 a9 00 95 95 ad 00 98 98 a2 00 90 90 a4 00 68 68 b6 00 4f 4f bf 00 90 90 9a 00 88 88 9c 00 8d 8d 90 00 80 83 94 00 7c 7f 94 00 7e 7e 88 00 78 78 8c 00 76 76 84 00 6c 6c 84 00 77 77 77 00 49 49 8d 00 6e 6e 71 00 6d 6d 70 00 3c 3c 8a 00 5e 5e 6c 00 59 59 6a 00 5a 5a 61 00 51 51 5f 00 50 50 57 00 4d 4d 50 00 42
            Data Ascii: h( VVmmtt==hhOO|~~xxvvllwwwIInnqmmp<<^^lYYjZZaQQ_PPWMMPB


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            83192.168.2.164980372.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:15 UTC778OUTGET /assets/global/img/remove-icon-small.png HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://wearcheck.oilanalysis.net/assets/global/css/components.min.css
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
            2024-05-22 15:09:15 UTC367INHTTP/1.1 200 OK
            Content-Type: image/png
            Last-Modified: Mon, 21 Dec 2015 03:55:22 GMT
            Accept-Ranges: bytes
            ETag: "031536aa33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:15 GMT
            Connection: close
            Content-Length: 193
            2024-05-22 15:09:15 UTC193INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 09 00 00 00 09 08 06 00 00 00 e0 91 06 10 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 63 49 44 41 54 78 da 74 50 41 0e c0 20 08 eb be 6d 74 fa 2f dd bb bc 2c 61 62 ba 05 89 3b 90 4a 5b 1a 01 00 ee 51 59 44 e0 4b 79 ea f3 a1 4c 72 86 44 3e 7b 22 b0 0f 76 d0 4f f6 51 95 f8 25 fb 3f 34 26 b4 85 37 86 c8 84 8b 18 17 13 0d 42 3c 6c 4f 1d e7 bb c5 66 7d a1 3e ef 50 7e ee 54 54 7f 04 18 00 61 07 88 0c 9c 64 dd c1 00 00 00 00 49 45 4e 44 ae 42 60 82
            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<cIDATxtPA mt/,ab;J[QYDKyLrD>{"vOQ%?4&7B<lOf}>P~TTadIENDB`


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            84192.168.2.164980472.38.248.1474435644C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-22 15:09:16 UTC496OUTGET /assets/global/img/remove-icon-small.png HTTP/1.1
            Host: wearcheck.oilanalysis.net
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: PHPSESSID=7lbb34anevpho8r5t6m98umncf; _pk_id.5.6a14=7e22536e87409d2f.1716390546.; _pk_ses.5.6a14=1
            2024-05-22 15:09:16 UTC367INHTTP/1.1 200 OK
            Content-Type: image/png
            Last-Modified: Mon, 21 Dec 2015 03:55:22 GMT
            Accept-Ranges: bytes
            ETag: "031536aa33bd11:0"
            Server: Microsoft-IIS/10.0
            X-Powered-By: ASP.NET
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD
            Date: Wed, 22 May 2024 15:09:16 GMT
            Connection: close
            Content-Length: 193
            2024-05-22 15:09:16 UTC193INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 09 00 00 00 09 08 06 00 00 00 e0 91 06 10 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 63 49 44 41 54 78 da 74 50 41 0e c0 20 08 eb be 6d 74 fa 2f dd bb bc 2c 61 62 ba 05 89 3b 90 4a 5b 1a 01 00 ee 51 59 44 e0 4b 79 ea f3 a1 4c 72 86 44 3e 7b 22 b0 0f 76 d0 4f f6 51 95 f8 25 fb 3f 34 26 b4 85 37 86 c8 84 8b 18 17 13 0d 42 3c 6c 4f 1d e7 bb c5 66 7d a1 3e ef 50 7e ee 54 54 7f 04 18 00 61 07 88 0c 9c 64 dd c1 00 00 00 00 49 45 4e 44 ae 42 60 82
            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<cIDATxtPA mt/,ab;J[QYDKyLrD>{"vOQ%?4&7B<lOf}>P~TTadIENDB`


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:11:07:51
            Start date:22/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://wearcheck.oilanalysis.net/v2.3/sites/wearcheck/logo_login.png
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:11:07:52
            Start date:22/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1996,i,14940012144673034487,13958775349044550900,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            No disassembly