Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php

Overview

General Information

Sample URL:http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php
Analysis ID:1502360
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Suspicious form URL found
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2008,i,2703780080611729169,11448486571420394851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpAvira URL Cloud: detection malicious, Label: phishing
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/com.pngAvira URL Cloud: Label: phishing
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/logo2.pngAvira URL Cloud: Label: phishing
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/swisa.pngAvira URL Cloud: Label: phishing
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/myswiss.pngAvira URL Cloud: Label: phishing
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/cloud.pngAvira URL Cloud: Label: phishing
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/tv.pngAvira URL Cloud: Label: phishing
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/webmail.webpAvira URL Cloud: Label: phishing
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpVirustotal: Detection: 5%Perma Link
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpHTTP Parser: Number of links: 0
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpHTTP Parser: Title: SwissCom does not match URL
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpHTTP Parser: Has password / email / username input fields
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpHTTP Parser: Form action: telegram.php
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpHTTP Parser: <input type="password" .../> found
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpHTTP Parser: No favicon
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpHTTP Parser: No <meta name="author".. found
Source: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49743 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:51651 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51652 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51656 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:51650 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49743 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 31 Aug 2024 22:57:33 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveCache-Control: max-age=0Expires: Sat, 31 Aug 2024 22:57:33 GMTVary: Accept-EncodingContent-Encoding: gzipX-Endurance-Cache-Level: 0X-nginx-cache: WordPressContent-Length: 1754Keep-Alive: timeout=5, max=75Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 a5 52 6d 8f db b8 11 fe 5e a0 ff 61 a2 20 48 f6 60 ae 65 ef 3a bb e7 d8 2e d2 dc 15 08 70 69 0b 24 6d d1 16 f7 81 16 47 12 b3 14 29 90 d4 7a 75 87 fb 67 f7 ad 7f ac 43 f9 65 29 5b 1b a7 57 19 96 c8 79 7b 66 9e 79 16 cf be fb cb bb 4f ff fc eb f7 50 fa 4a ad 7e ff bb 45 f8 82 e2 ba 58 26 a8 93 ce 82 5c d0 17 e8 59 3c 63 0c 32 85 5c 43 66 04 3a e0 16 81 ab 0d 6f 1d e4 5c 67 2d 78 03 96 e2 47 80 fa b3 a1 6b 89 e0 ad ac 81 6b d1 5d 2a a3 b1 05 c6 42 e1 0a 3d 87 ac e4 d6 a1 5f 26 7f fb f4 27 76 9b 1c ec 9a 57 b8 4c ee 25 6e 6a 63 7d 42 78 da a3 a6 b8 8d 14 be 5c 0a bc 97 19 b2 ee 32 02 a9 a5 97 5c 31 97 71 85 cb c9 65 da d5 f1 d2 2b 5c 7d dc 48 e7 de 99 6a 31 de de c9 e1 7c db 1d c2 48 6b 23 5a f8 79 7b 0e 4f c5 6d 21 f5 1c d2 37 8f b6 9a 0b 21 75 d1 37 e6 d4 10 cb 79 25 55 3b 87 b7 96 e0 47 e0 b8 76 cc a1 95 79 14 b8 e6 d9 5d 61 4d a3 05 cb 8c 32 76 0e cf f3 eb f0 db c5 fc b2 fd 5c 86 09 b9 d4 68 e3 76 ba 01 e7 70 33 4b eb 87 37 30 d0 26 f0 c6 9b d8 73 68 f6 ea 28 a5 44 59 94 7e 0e b3 34 38 fa d8 ca 50 35 36 d8 81 90 ae 56 9c 66 cc 15 ee d3 1e 47 9a 83 e5 22 50 5f 84 2f 2d e8 d5 64 92 be 80 e9 35 bd b8 07 7a 4f ae d2 17 23 b0 c5 9a bf 9a 7c 3b 82 c9 eb ab 11 b9 af 47 90 5e 7e 7b 01 07 df 74 4a be d9 2d f9 66 b3 e0 9b 5d c0 6c 76 48 7c 4d ce 2b 7a 4d 43 58 7a d1 15 bd e8 9c af 52 72 dd 8c e0 76 76 11 73 6e ac 40 cb 42 4f 8d 9b c3 e4 71 e2 f0 98 7b b4 b9 32 9b 39 94 52 08 d4 bd c4 07 e6 4a 2e 82 93 92 ba ff 34 bc 9e 84 da d3 3a 49 d3 17 c7 ac 62 ee 49 0e 99 97 46 c7 94 06 26 29 61 48 61 d3 6e 69 e3 6f e0 ad f8 dc 38 bf 77 c0 37 e3 c7 e0 83 8a f2 fc 4b 80 e5 b4 87 19 e4 ea e4 4f 48 18 d7 3d 36 b6 52 62 6b e3 bd a9 76 1d 1c 29 93 3a 31 15 53 92 1a fa 79 a0 e9 34 aa 16 82 98 f3 ad 22 20 6d 34 9e 00 3d 86 0f 95 57 72 50 7b 52 2b d2 25 5b 2b 93 dd 9d b6 6e b7 1b 38 d3 39 95 96 55 11 97 df 48 e1 cb 5e 5e bc 50 de 78 f3 24 d6 ec 1c 94 ab b9 7e 82 ff c9 ed 49 72 57 f5 b7 48 25 52 2e cf ee 0a 6b 1a 2d d8 d3 02 e9 e3 94 93 ff 57 21 e1 d9 a3 a5 93 59 67 dd 62 5d 7a 7c f0 94 22 5a 36 19 ed d0 3b 93 f3 5c 0b 6e 45 0c dd 2d 77 cf fb 11 b8 42 ef d1 32 e2 33 eb c6 66 e9 e5 a4 17 30 cc ec fe a1 6e 76 e8 ca 84 21 72 63 ab 18 7a 37 9b 37 f5 a0 80 a2 24 a9 eb c6 ff db b7 35 2e 93 30 49 f2 e3 e8 cb 41 35 77 6e 63 ac 48 7e 1c 10 5d c6 55 f6 6a 92 a6 2f 80 c1 74 5a 3f 5c 0c ad 78 92 fe 0f 7b 58 13 14 d2 22 88 1d 70 46 49 01 cf b3 2c 3b 09 60 96 0b d9 b8 58 c2 5b e7 43 20 b1 83 dd 05 92 e9 09 9a 5f 7f 89 a7 75 43 ed e9 af 1a 19 ce cf bc 9f 4a 1b 8d 5f 3d 0b cf ee 0a 6b 1a 2d d8 5e 9c 13 9e 0f 48 36 cf f3 b3 13 76 f1 Data Ascii: Rm^a H`e:
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/logo-verde-150x150.png HTTP/1.1Host: chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.chacararecantodosol.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/logo-verde-150x150.png HTTP/1.1Host: chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/index2.php HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/myswiss.png HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/webmail.webp HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/cloud.png HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/tv.png HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/com.png HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/swisa.png HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/logo2.png HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/webmail.webp HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/myswiss.png HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/logo2.png HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/com.png HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/cloud.png HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/swisa.png HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/js/milissa/swisssa2024/swisscom/tv.png HTTP/1.1Host: www.chacararecantodosol.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.chacararecantodosol.com.br
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: chacararecantodosol.com.br
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 51656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 51655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51656
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51651
Source: unknownNetwork traffic detected: HTTP traffic on port 51651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:51651 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51652 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51656 version: TLS 1.2
Source: classification engineClassification label: mal64.win@16/28@12/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2008,i,2703780080611729169,11448486571420394851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2008,i,2703780080611729169,11448486571420394851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php100%Avira URL Cloudphishing
http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php5%VirustotalBrowse
http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
chacararecantodosol.com.br2%VirustotalBrowse
www.google.com0%VirustotalBrowse
www.chacararecantodosol.com.br0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/com.png100%Avira URL Cloudphishing
http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/logo2.png100%Avira URL Cloudphishing
http://www.chacararecantodosol.com.br/favicon.ico0%Avira URL Cloudsafe
https://chacararecantodosol.com.br/wp-content/uploads/2024/08/logo-verde-150x150.png0%Avira URL Cloudsafe
http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/swisa.png100%Avira URL Cloudphishing
http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/myswiss.png100%Avira URL Cloudphishing
http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/cloud.png100%Avira URL Cloudphishing
http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/tv.png100%Avira URL Cloudphishing
http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/webmail.webp100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.74.196
truefalseunknown
chacararecantodosol.com.br
192.185.213.219
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
www.chacararecantodosol.com.br
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.phptrue
    unknown
    http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/com.pngfalse
    • Avira URL Cloud: phishing
    unknown
    http://www.chacararecantodosol.com.br/favicon.icofalse
    • Avira URL Cloud: safe
    unknown
    http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/logo2.pngfalse
    • Avira URL Cloud: phishing
    unknown
    https://chacararecantodosol.com.br/wp-content/uploads/2024/08/logo-verde-150x150.pngfalse
    • Avira URL Cloud: safe
    unknown
    http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/swisa.pngfalse
    • Avira URL Cloud: phishing
    unknown
    http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/myswiss.pngfalse
    • Avira URL Cloud: phishing
    unknown
    http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/cloud.pngfalse
    • Avira URL Cloud: phishing
    unknown
    http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/tv.pngfalse
    • Avira URL Cloud: phishing
    unknown
    http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/webmail.webpfalse
    • Avira URL Cloud: phishing
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    142.250.185.164
    unknownUnited States
    15169GOOGLEUSfalse
    192.185.213.219
    chacararecantodosol.com.brUnited States
    46606UNIFIEDLAYER-AS-1USfalse
    142.250.74.196
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.6
    192.168.2.5
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1502360
    Start date and time:2024-09-01 00:56:37 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 5s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal64.win@16/28@12/6
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.185.206, 173.194.76.84, 34.104.35.123, 142.250.185.138, 142.250.186.170, 172.217.23.106, 172.217.16.138, 142.250.74.202, 172.217.18.10, 216.58.212.170, 216.58.206.42, 142.250.185.74, 216.58.206.74, 142.250.184.202, 172.217.16.202, 142.250.186.106, 142.250.186.138, 142.250.186.42, 142.250.185.106, 40.127.169.103, 192.229.221.95, 13.85.23.206, 93.184.221.240, 20.166.126.56, 20.3.187.198, 20.242.39.171, 52.165.164.15, 131.107.255.255, 142.250.185.99
    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
    No simulations
    InputOutput
    URL: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php Model: jbxai
    {
    "brand":["swisscom"],
    "contains_trigger_text":false,
    "prominent_button_name":"Anmelden",
    "text_input_field_labels":["Benutzemame vergessen? Neu registrieren"],
    "pdf_icon_visible":false,
    "has_visible_captcha":false,
    "has_urgent_text":false,
    "has_visible_qrcode":false}
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 1024 x 1024, 8-bit gray+alpha, non-interlaced
    Category:downloaded
    Size (bytes):34889
    Entropy (8bit):7.886103952052049
    Encrypted:false
    SSDEEP:768:OKVfUWomL3ayDEC7MTinY+mQd7JvR1kIAKD0sdDw78gUVDYuUQk:OKVfUXKKOEC7MSY+mQdVvRSIArGDw7DT
    MD5:D407D5F1896C88920D6E967914AE9D51
    SHA1:27C8E3B2D721A9B45678D9048D507FF8C303D75A
    SHA-256:B0C5DB0FE3E378DD5E6208FEBD704CDD37A05A812DAEC3090CBF60FAB614B2B7
    SHA-512:DEFD9C95EB78E141899B8FD03859335E266E539977A94C5C8199D79E13C77007E1C3C820AD21DCCF3B7D69814EA1C4D55DAB818706A9ACF8B9A087BBEDB3265E
    Malicious:false
    Reputation:low
    URL:http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/com.png
    Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME......#.e[....IDATx...w........{........"..(.;....F.cr.F..#Qc.EQ.b.{..AQTP....v.. .(..5}.|?..<...g.~.w."........................................................................................................................................................................................................................................................................................................................ ........v.N..J..J..uZ..Z......As..@...0....n..y.]....>.H-"p...Se...\9.D_..u"....I.~.'.....m..Q+...@.W......|.......+5/...m.z.g....)..........$...$..0...m..U-...@...Z.....6_..r....J##{.o..Te...@|..........F.....EZ...?..V.8*.............G5......H....@........x...]T.....?....N9]C.....;....).?R)......=.s.c.....s..&0..i..P9@.....&.5N.}.......DM.B..jUTU.VK.U;uQ._e..}..*.. x/{~C....S.....u.n.t....RA........Ajg>F....U.1.8.J.. X-.....L...c.<%
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
    Category:downloaded
    Size (bytes):4394
    Entropy (8bit):7.186586531309399
    Encrypted:false
    SSDEEP:96:3BBfM3df3ff33Pf3PPkAVTnM07zhP6B9tdODnWvdvsYCMiR8JXIK:RB8nnXPrzzhPY9trNmDR8JXIK
    MD5:66ACC6A958978A0A479524A93B145166
    SHA1:5B85852A48BC0F0EFAFFE256AA0CAD1CD6C9949F
    SHA-256:82AB9D1D5609E468E113627EB44E85FAA771DBBBF8B9BEB491B755C169C59FCD
    SHA-512:2B3C7F53D05A0772D3A01A68CE9B9181B66A2AF5A89A6CAE1DF02148CC0470B62EB42C623365390C9850043093482B3837209CB5F13FA76D048F78BBF83B96E0
    Malicious:false
    Reputation:low
    URL:http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/myswiss.png
    Preview:.PNG........IHDR..............a......PLTE..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................:.......tRNS................................ !"#$%&'()*,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~............................................................
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):26378
    Entropy (8bit):7.783911750695845
    Encrypted:false
    SSDEEP:384:p7v5/KozNMO9WpTaCHq5NHzHAHRMBTqqvNLnrK0Iwr5g4m46JU74grUlzgk5ep6G:pB3RHWtaV5NHzgx65ec6gCgk5eIWJ1
    MD5:4F8BC85EF1231861EE1805EF4E0C79A0
    SHA1:F1EE7CF925047C0A5750333B569986F72CF174ED
    SHA-256:E9EDE7D23968E7924A3F3AE7FFB460553BE44856F473F7F02FC3EE8F92E13D5D
    SHA-512:527EFE52B3057CCC301311A7B9A1AEC3B66A363BE6705DEDEC2743540E8D6F604B02906D61923FF2679D8AD400F1CCDB4988AD01573C39FE8EAE09E137DF7405
    Malicious:false
    Reputation:low
    URL:http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/cloud.png
    Preview:.PNG........IHDR..............x......pHYs..........+.... .IDATx....$Wu.ou..V..Zm....3.Q.;.].SUu..h.....y6I.....c....................$..#c0`...A..97...gw...3..~.......u.=....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................V<..bC.j.1Z....7H....3_..DLD......8.....J...q.....'.q.X...$%r.e.....`...g.. ..AB...l*..T...x#........\..-9z..>..&'=..E..3;.......%..]..i........M1.m.u.<.o....p,T.@...QivEP....9.P:X......b....Vo.L....2.Rp.L.0...I.zDv-....Jv;..d....=...d..=..F..l....<?>.n<.~.<./...n"&.d.X.@@..*..[.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 658 x 169, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):31080
    Entropy (8bit):7.967020855616262
    Encrypted:false
    SSDEEP:768:MKFoa6zi+gvIfGut9UycTmkH6KTDeDdgWOUmxw21:THBv4GutrXrKiIU321
    MD5:0374965D5BA5F16B9EAAA6C6162B2ABA
    SHA1:2965725EC42940885B9923C74F8600CCDA8D08F4
    SHA-256:5834B0280B63F25FDC4EB09317696A1851EC4E3E7B17B12E8C54E16ECB136ACE
    SHA-512:A32C87AA43FC8EB181AC0E0710DA16CF63C35C32C76CCEFDF0D613BD586CAB5E58625815736D9DAE7A7CB09B657B833CF16B54D5881AABB717FC09014D1F6C12
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR................!....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...heXIfMM.*...............................(...........i.........>......................................................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:PhotometricInterpretation>2</tiff:PhotometricInterpretation>. <tiff:Orientation>1</tiff:Orientation>. <tiff:Compression>1</tiff:Compression>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <exif:PixelYDimension>169</exif:PixelYDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>658</exif:PixelXDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.~.....@.IDATx.._..I~&..U.."9......YM.Yw.\
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Scaling: [none]x[none], YUV color, decoders should clamp
    Category:downloaded
    Size (bytes):2690
    Entropy (8bit):7.920528321774027
    Encrypted:false
    SSDEEP:48:YJeTWhalcfUv9RiT/Obmys/Gl9lpWZbOlsAwWVAGKzKOPr60V9HVZXfo4BWMM:YgZvXcmmF+jnWhOXVAGKzKg9rfwMM
    MD5:5311745558DA2D9151ECB1EAA2D4837A
    SHA1:C31A3CFFD203CE74D09EB556B64DDA1D9A036E24
    SHA-256:F316A047DA35902A346EFE66A8D447EA87FE276EA29D7BCAC9D464EFCE3FECCA
    SHA-512:6B561D177F34993A8D6A97123FA660CDB85DD21E4FC1BF87C823C5687AC88327EFDFB85B56C89644E66311BBF33913D22E2D08C7904D49F4FE05D421D03C0279
    Malicious:false
    Reputation:low
    URL:https://chacararecantodosol.com.br/wp-content/uploads/2024/08/logo-verde-150x150.png
    Preview:RIFFz...WEBPVP8 n....0...*....>Q(.F$......H....p.Pz..K...O...w.`<..{.g._0.q.`?j.^..z......7.E.......R..{%.....!...@O._a..._.......K.....?.7.......h.|._.'...........h.....^..........7./pO......h...[...vG....Y...rs.~.".~.+@;>...Zc.4.G.....Y......l.{D....}....N .$...*.)....'.]....j.%..b@.+a.]j.W....e...CDH.....A.7.z..].)k...".f..N.....Z......w\.....S~x.....8.#*.g.......#6.^.H...'..v..m.,.....h.o..&....b...zr#..$..|../..3....Y.H....c,%V...7..j&..n.a.q.C.......O.!.t..D.i......Df...z.}.....J...&.[I...\jy..}$b.o..*.k....=..K...ef4...+O.1r...NUs./i.GB...yQ...T.rX......*...F..l...M..3....M..n.Q.._...~....+y....v^..u[@..b1.n..BS.Ri.5B.?Y...A1e.P..p_.i.@;...6..R......zwOQa.^.nv.?."!.\....>.9.9r..Q..F....d......u/W........e..D..;.|v.Yky.9..%.Q.f..f..b.xVu.0.l..].S..T.+8..|.f0....f!.........'.`...U...K.~'.....l.....@.....:3s!..3..\...i..'.......oe,..2..$.s.Q.%Y......Y.CY.qr.'V.r.Gw.Q..VZ.~P........F..H.7....*..`*..4.hq~......g{\.g.%.>C~..p...l}.[.N.l&.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:dropped
    Size (bytes):9334
    Entropy (8bit):7.973497061434102
    Encrypted:false
    SSDEEP:192:EfK8gZvcB2uVLnjTzY5Ky4Be/tJ5Q7CX5QL5ptp/5I6icjzX91ihws:EfKvZvcB2uljPYIXBe/tQ7Aw5p7l9U
    MD5:362935F6FA59FD001DFA2DBC84B70F85
    SHA1:F0B19E994ACE15B28C064DAD803400413C669193
    SHA-256:C2D214F8BFF33E50B118D9686579F3221CE296C79859E497E25FF6541FD9695B
    SHA-512:2086C120F6C49F507695E69F675CF3D4B567E9E61C88AE6A4B4B33FBCD37DE3D8AD3924B759846ABB036E0DCF310CCE050CC65843586E5FAE35CC1E480CD3F89
    Malicious:false
    Reputation:low
    Preview:RIFFn$..WEBPVP8Lb$../.....G&m.'./v.gd@..%.D..`....I.?.5.s....P.g..'....l.........@3..*=_.9..m...x...9...q..j.g.V......v5r.m.j23.1C..8.pb.38...l....C.0....'.0.Lpb....fJ......%i..j..J.KZ.J...Z.m[m.u.*.!y....w$I.m.5.......s.1..D.?.p..*..b.l].]Vk=....I.$I.....={.]F..t...l.....g.....?....l.....g.....?....l.....g.....?....pyb5[...,..).u..S.XY...1..]R.....s.S..Oe.Q....`O...(+.q`.JJ...x.X.b.....+o.8i.2....2.s....k.e.._7.X..vM....|h..x..A1..s#"\q............W9.b.V.....U.pX..wU..T...a.f...v...^8....Ur$'U.pQ...U.pO.n...Z.c\S5.9.7.c..;.'.$)Z.f..$.CJF.c.p5....WR...$.;...@D...(..%/\P...%3.OR..$7.r.N....x..I./.o..AN...r. .s.......I.?...u.c...jcW:.f..r..Ig.Q.`.)g.<{.k..?......5.q..?.> ...Q.S..\..r(3.L!g2..l...>......}o...F.46.!.2...Lr.S.y.IW..L.c2...........V..V.Q.0f...R..?.'..?...(.Q.*g9.O....v..F1.bb9......s.[.ar9.B..>...........o.....v.;.B.`...?.*|\....m..c..r..>...AR..%.o+...d...ha..#"\.....l.E.k;.......2w[...)S..\`..F........3r.7.|l.C..>.y..a..w..\7..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 598 x 702, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):60393
    Entropy (8bit):7.956640468663417
    Encrypted:false
    SSDEEP:768:qH+AJI7vBoh7qX/wquhAphIkFAzT2Lbk7r1GuVAIYqB7vHPOPi8MJ+OJXcJGLki:qH+0I1GhAsk+gbyr7ABOLOPQI1i
    MD5:73CA096741B57CABA24C62283A4A4353
    SHA1:DE78BB46DE94EB5001C232230AF86B78388C0742
    SHA-256:1D1620C006E5591B9D62D702F1FC5BDCDEFC495B54C59DDF63C69D7A0082587E
    SHA-512:4B2F853453B92829B9D92E2CDE064DD3AEA75A0AAB2CF246C8DEFD442673D07D83DF6947879978DB66273EE6C4F16E6E497309667D99AF3BE43E8438F9579472
    Malicious:false
    Reputation:low
    URL:http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/swisa.png
    Preview:.PNG........IHDR...V.........`.P.....pHYs..!7..!7.3X.z.. .IDATx....]Wu....lKV.l..2Ra `...~.@w.6..&...p^.. ....N.6=$......`.xI^......f.~.'...B..A.B0`....&...R...g.=.=.sn.T.....g.g......^[(........9..!.....0@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X.....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 598 x 702, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):60393
    Entropy (8bit):7.956640468663417
    Encrypted:false
    SSDEEP:768:qH+AJI7vBoh7qX/wquhAphIkFAzT2Lbk7r1GuVAIYqB7vHPOPi8MJ+OJXcJGLki:qH+0I1GhAsk+gbyr7ABOLOPQI1i
    MD5:73CA096741B57CABA24C62283A4A4353
    SHA1:DE78BB46DE94EB5001C232230AF86B78388C0742
    SHA-256:1D1620C006E5591B9D62D702F1FC5BDCDEFC495B54C59DDF63C69D7A0082587E
    SHA-512:4B2F853453B92829B9D92E2CDE064DD3AEA75A0AAB2CF246C8DEFD442673D07D83DF6947879978DB66273EE6C4F16E6E497309667D99AF3BE43E8438F9579472
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR...V.........`.P.....pHYs..!7..!7.3X.z.. .IDATx....]Wu....lKV.l..2Ra `...~.@w.6..&...p^.. ....N.6=$......`.xI^......f.~.'...B..A.B0`....&...R...g.=.=.sn.T.....g.g......^[(........9..!.....0@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X..............@@X.....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):26378
    Entropy (8bit):7.783911750695845
    Encrypted:false
    SSDEEP:384:p7v5/KozNMO9WpTaCHq5NHzHAHRMBTqqvNLnrK0Iwr5g4m46JU74grUlzgk5ep6G:pB3RHWtaV5NHzgx65ec6gCgk5eIWJ1
    MD5:4F8BC85EF1231861EE1805EF4E0C79A0
    SHA1:F1EE7CF925047C0A5750333B569986F72CF174ED
    SHA-256:E9EDE7D23968E7924A3F3AE7FFB460553BE44856F473F7F02FC3EE8F92E13D5D
    SHA-512:527EFE52B3057CCC301311A7B9A1AEC3B66A363BE6705DEDEC2743540E8D6F604B02906D61923FF2679D8AD400F1CCDB4988AD01573C39FE8EAE09E137DF7405
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR..............x......pHYs..........+.... .IDATx....$Wu.ou..V..Zm....3.Q.;.].SUu..h.....y6I.....c....................$..#c0`...A..97...gw...3..~.......u.=....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................V<..bC.j.1Z....7H....3_..DLD......8.....J...q.....'.q.X...$%r.e.....`...g.. ..AB...l*..T...x#........\..-9z..>..&'=..E..3;.......%..]..i........M1.m.u.<.o....p,T.@...QivEP....9.P:X......b....Vo.L....2.Rp.L.0...I.zDv-....Jv;..d....=...d..=..F..l....<?>.n<.~.<./...n"&.d.X.@@..*..[.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 658 x 169, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):31080
    Entropy (8bit):7.967020855616262
    Encrypted:false
    SSDEEP:768:MKFoa6zi+gvIfGut9UycTmkH6KTDeDdgWOUmxw21:THBv4GutrXrKiIU321
    MD5:0374965D5BA5F16B9EAAA6C6162B2ABA
    SHA1:2965725EC42940885B9923C74F8600CCDA8D08F4
    SHA-256:5834B0280B63F25FDC4EB09317696A1851EC4E3E7B17B12E8C54E16ECB136ACE
    SHA-512:A32C87AA43FC8EB181AC0E0710DA16CF63C35C32C76CCEFDF0D613BD586CAB5E58625815736D9DAE7A7CB09B657B833CF16B54D5881AABB717FC09014D1F6C12
    Malicious:false
    Reputation:low
    URL:http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/logo2.png
    Preview:.PNG........IHDR................!....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...heXIfMM.*...............................(...........i.........>......................................................iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:PhotometricInterpretation>2</tiff:PhotometricInterpretation>. <tiff:Orientation>1</tiff:Orientation>. <tiff:Compression>1</tiff:Compression>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <exif:PixelYDimension>169</exif:PixelYDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>658</exif:PixelXDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.~.....@.IDATx.._..I~&..U.."9......YM.Yw.\
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):63182
    Entropy (8bit):7.76587000336979
    Encrypted:false
    SSDEEP:1536:pZJTZz26dx/k5AM/oInO0Qdj04e1Az0kcJK6TyLJZz1G:pZ9NtxxMwITQ24ZuT2LJZBG
    MD5:C9502BAAA15DF7884F91DA458C9DECFE
    SHA1:AE55CE00D40468A5618E415819B22216C145DDA7
    SHA-256:E88F89E101568E5F9D8E41D0CB597C260E6CD9774DD41736F98B69475277BD00
    SHA-512:9BABA5431A927F832C778BE5E803A3B3BAABE08ADAA48482FFDC102D0B950F7F267A80378C5EC7B54BB28FAB49152F8D940EAF4C2AE5C153AD7A8AF26D512AD5
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR...............+.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....tIME........E......bKGD.......C......IDATx...{.]ey..=!......u]@...1.V...(.R..S....z.>....jE....`.m=...%.6..j.6*.s.B...s..r` ......1...^3............{..uw:.0...|ST......Ey...H.Yy~^....C.<.X<.uQ...9h....h....Xj.X<.<.%..y.<. .g...&?._&..7.J..s...@....<X...c..(.;.".4.[../.E.J....Y..._.....[{.Y.A....o..`..........O...s.<o../Cw..y^i.....QU..\U.@?..K..#M......w...BS.V..1.*..h...2S.+.M..E.gs.).TT?.x.........)^`......R}...qu..@[..=......S.ehOv.......q...3...).(.....;.y.)> .r.2...k......<o../D{r.)O)..\m.......<U.......I..(.6......2.7.;....=...N......m....y?...0..2......TUo...s.~.B.'.My2....i..O...i...b.........`....;.f....u.`.......Y.?>......../%.1...`.'...........N3.(#...?.s1j..a...G.1.8.....3...b.<~K..gh..Nyn0.;.fD..S.9......3.9'.s........1e..3..hO.7.M....`J..e....a.?...V......r..2.7.`..Ny.`.S...............g.o..A......R}...!.}2..g;.i4......i3...g..X.0<..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 5064
    Category:downloaded
    Size (bytes):1754
    Entropy (8bit):7.882345608096222
    Encrypted:false
    SSDEEP:48:XVSQeKSq6cHfXq5grEFAmFkodBkdbAPCUCB2G3gZ2f9K/Ehd/Qk:0KSWHeuEFAdogd5UCxTSEh1z
    MD5:D9AC825CDEE2FEF08F27CFB61FABD18D
    SHA1:5C7EDC52BA68787F479EB3EC0E79CD2825EECEE8
    SHA-256:C175D25501D93177A47A58D4CFCF64A89B6071B85AAFE8FA74BC4043F7F7B414
    SHA-512:6E5D2B4E27F5FA74382292003E9873C519038A405781C01A0042A02F0DE699339839CD0594AB928A0FCDC54C98748ABFD5C50E469D76BBA6368EDF887C91A212
    Malicious:false
    Reputation:low
    URL:http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php
    Preview:...........Rm....^..a. H.`.e.:........pi.$m.....G...)..zu..g....C.e)[..W...y{f.y....O....P.J.~..E...X&...\...Y<c.2.\Cf.:.....o..\g-x...G....k...k.]*....B..=...._&...'v...W.L.%njc}Bx......\......2....\1.q...e....+\}.H..j1....|...Hk#Z.y{.O.m!...7....!u.7....y%U;....G.v..y....]aM...2v..........\....h.v...p3K.70.&...sh..(.DY.~..48...P56...V.f.....G..."P_./-..d....5...zO...#....|;......G.^~{...tJ..-.f...].lvH|M.+zMCXz....Rr..vv.sn.@.BO....q..{..2.9.R.....J......4.....:I...b.I...F..&)aHa.ni.o...8.w.7.......K......OH..=6.Rbk.v..).:1.S...y..4....." m4..=...WrP{R+.%[+...n..8.9..U...H..^^.P.x.$......~....IrW..H%R....k.-......W!....Yg.b]z|."Z6...;..\.nE..-w....B..2.3..f...0....nv..!rc..z7.7....$.....5..0I....A5wnc.H~..].U.j../..tZ?\..x...{X..."..pFI..,;.`...X.[.C ........_...uC.......J.._=....k.-.^....H6...v.u!.6R..#..\;....XH/.. wx..yi.....0.]...JQ..x...^....|.d.,.J.......... .O`x..s.G..3c...n.p..E.w}@....g.............}=..d..7{....E.Z.Zq
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 1024 x 1024, 8-bit gray+alpha, non-interlaced
    Category:dropped
    Size (bytes):34889
    Entropy (8bit):7.886103952052049
    Encrypted:false
    SSDEEP:768:OKVfUWomL3ayDEC7MTinY+mQd7JvR1kIAKD0sdDw78gUVDYuUQk:OKVfUXKKOEC7MSY+mQdVvRSIArGDw7DT
    MD5:D407D5F1896C88920D6E967914AE9D51
    SHA1:27C8E3B2D721A9B45678D9048D507FF8C303D75A
    SHA-256:B0C5DB0FE3E378DD5E6208FEBD704CDD37A05A812DAEC3090CBF60FAB614B2B7
    SHA-512:DEFD9C95EB78E141899B8FD03859335E266E539977A94C5C8199D79E13C77007E1C3C820AD21DCCF3B7D69814EA1C4D55DAB818706A9ACF8B9A087BBEDB3265E
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME......#.e[....IDATx...w........{........"..(.;....F.cr.F..#Qc.EQ.b.{..AQTP....v.. .(..5}.|?..<...g.~.w."........................................................................................................................................................................................................................................................................................................................ ........v.N..J..J..uZ..Z......As..@...0....n..y.]....>.H-"p...Se...\9.D_..u"....I.~.'.....m..Q+...@.W......|.......+5/...m.z.g....)..........$...$..0...m..U-...@...Z.....6_..r....J##{.o..Te...@|..........F.....EZ...?..V.8*.............G5......H....@........x...]T.....?....N9]C.....;....).?R)......=.s.c.....s..&0..i..P9@.....&.5N.}.......DM.B..jUTU.VK.U;uQ._e..}..*.. x/{~C....S.....u.n.t....RA........Ajg>F....U.1.8.J.. X-.....L...c.<%
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):9334
    Entropy (8bit):7.973497061434102
    Encrypted:false
    SSDEEP:192:EfK8gZvcB2uVLnjTzY5Ky4Be/tJ5Q7CX5QL5ptp/5I6icjzX91ihws:EfKvZvcB2uljPYIXBe/tQ7Aw5p7l9U
    MD5:362935F6FA59FD001DFA2DBC84B70F85
    SHA1:F0B19E994ACE15B28C064DAD803400413C669193
    SHA-256:C2D214F8BFF33E50B118D9686579F3221CE296C79859E497E25FF6541FD9695B
    SHA-512:2086C120F6C49F507695E69F675CF3D4B567E9E61C88AE6A4B4B33FBCD37DE3D8AD3924B759846ABB036E0DCF310CCE050CC65843586E5FAE35CC1E480CD3F89
    Malicious:false
    Reputation:low
    URL:http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/webmail.webp
    Preview:RIFFn$..WEBPVP8Lb$../.....G&m.'./v.gd@..%.D..`....I.?.5.s....P.g..'....l.........@3..*=_.9..m...x...9...q..j.g.V......v5r.m.j23.1C..8.pb.38...l....C.0....'.0.Lpb....fJ......%i..j..J.KZ.J...Z.m[m.u.*.!y....w$I.m.5.......s.1..D.?.p..*..b.l].]Vk=....I.$I.....={.]F..t...l.....g.....?....l.....g.....?....l.....g.....?....pyb5[...,..).u..S.XY...1..]R.....s.S..Oe.Q....`O...(+.q`.JJ...x.X.b.....+o.8i.2....2.s....k.e.._7.X..vM....|h..x..A1..s#"\q............W9.b.V.....U.pX..wU..T...a.f...v...^8....Ur$'U.pQ...U.pO.n...Z.c\S5.9.7.c..;.'.$)Z.f..$.CJF.c.p5....WR...$.;...@D...(..%/\P...%3.OR..$7.r.N....x..I./.o..AN...r. .s.......I.?...u.c...jcW:.f..r..Ig.Q.`.)g.<{.k..?......5.q..?.> ...Q.S..\..r(3.L!g2..l...>......}o...F.46.!.2...Lr.S.y.IW..L.c2...........V..V.Q.0f...R..?.'..?...(.Q.*g9.O....v..F1.bb9......s.[.ar9.B..>...........o.....v.;.B.`...?.*|\....m..c..r..>...AR..%.o+...d...ha..#"\.....l.E.k;.......2w[...)S..\`..F........3r.7.|l.C..>.y..a..w..\7..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):28
    Entropy (8bit):4.137537511266052
    Encrypted:false
    SSDEEP:3:V0NY:t
    MD5:CD0704554E372FDB251F26D1B4BE93F6
    SHA1:EA77B78C3BB6D734F7206955966B9ACE1F2C0C21
    SHA-256:3A4CEBDDE9315D1EE3D3DDB905A97285F94F589E34692880A88CA64F4075F253
    SHA-512:C9839227A0673E4E8E904AB1CE22F34464DF071C93F012347B7935209CBF9A26873D092A81C8F02F3352A58C601336506219C644CAB147C10CC3B56BA98B5A69
    Malicious:false
    Reputation:low
    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkUirqm-P4vwhIFDYUCXJYSBQ3Fk8Qk?alt=proto
    Preview:ChIKBw2FAlyWGgAKBw3Fk8QkGgA=
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):63182
    Entropy (8bit):7.76587000336979
    Encrypted:false
    SSDEEP:1536:pZJTZz26dx/k5AM/oInO0Qdj04e1Az0kcJK6TyLJZz1G:pZ9NtxxMwITQ24ZuT2LJZBG
    MD5:C9502BAAA15DF7884F91DA458C9DECFE
    SHA1:AE55CE00D40468A5618E415819B22216C145DDA7
    SHA-256:E88F89E101568E5F9D8E41D0CB597C260E6CD9774DD41736F98B69475277BD00
    SHA-512:9BABA5431A927F832C778BE5E803A3B3BAABE08ADAA48482FFDC102D0B950F7F267A80378C5EC7B54BB28FAB49152F8D940EAF4C2AE5C153AD7A8AF26D512AD5
    Malicious:false
    Reputation:low
    URL:http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/tv.png
    Preview:.PNG........IHDR...............+.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....tIME........E......bKGD.......C......IDATx...{.]ey..=!......u]@...1.V...(.R..S....z.>....jE....`.m=...%.6..j.6*.s.B...s..r` ......1...^3............{..uw:.0...|ST......Ey...H.Yy~^....C.<.X<.uQ...9h....h....Xj.X<.<.%..y.<. .g...&?._&..7.J..s...@....<X...c..(.;.".4.[../.E.J....Y..._.....[{.Y.A....o..`..........O...s.<o../Cw..y^i.....QU..\U.@?..K..#M......w...BS.V..1.*..h...2S.+.M..E.gs.).TT?.x.........)^`......R}...qu..@[..=......S.ehOv.......q...3...).(.....;.y.)> .r.2...k......<o../D{r.)O)..\m.......<U.......I..(.6......2.7.;....=...N......m....y?...0..2......TUo...s.~.B.'.My2....i..O...i...b.........`....;.f....u.`.......Y.?>......../%.1...`.'...........N3.(#...?.s1j..a...G.1.8.....3...b.<~K..gh..Nyn0.;.fD..S.9......3.9'.s........1e..3..hO.7.M....`J..e....a.?...V......r..2.7.`..Ny.`.S...............g.o..A......R}...!.}2..g;.i4......i3...g..X.0<..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):4394
    Entropy (8bit):7.186586531309399
    Encrypted:false
    SSDEEP:96:3BBfM3df3ff33Pf3PPkAVTnM07zhP6B9tdODnWvdvsYCMiR8JXIK:RB8nnXPrzzhPY9trNmDR8JXIK
    MD5:66ACC6A958978A0A479524A93B145166
    SHA1:5B85852A48BC0F0EFAFFE256AA0CAD1CD6C9949F
    SHA-256:82AB9D1D5609E468E113627EB44E85FAA771DBBBF8B9BEB491B755C169C59FCD
    SHA-512:2B3C7F53D05A0772D3A01A68CE9B9181B66A2AF5A89A6CAE1DF02148CC0470B62EB42C623365390C9850043093482B3837209CB5F13FA76D048F78BBF83B96E0
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR..............a......PLTE..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................:.......tRNS................................ !"#$%&'()*,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~............................................................
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):10808
    Entropy (8bit):7.97039969709425
    Encrypted:false
    SSDEEP:192:DhlOjnoCnv873QwT3+QKbg+guRLeq1pq5bhHeWZIyK2Aw1jGWY8jQBCCCA:Whc3QwUb8oycqpVvZ6WGlASCCCA
    MD5:BF627967DE7FBD269839A807257AB928
    SHA1:3D5F94752658ED88586B927875F0A54B59F872E3
    SHA-256:85EB5BFEA3748FDCE610CE99E7C391DB8FFE49BF1ADB0BF32DC6759947ED4117
    SHA-512:AAA175BFDCD168F63F99D7609AA29277C08357C44EE535D4C1544C028F47BF3DF7B8860F0E757E06A49954741563C2D8607085EB571670C1B669EB148CBE0098
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.............<.q...).IDATx..g|.e...-.F*$..PB..*R..>.............X...H.=........M..y?.....a....Kfg'3.s.s..... "I...L...$.$I`I...$I.K...$.,I.$.$I`I...$I.K...$.,I.$.$I`I...$I.K...$.,I.$.$I`I...$I.K...$.,I.....-8....'..M.rA..\......5.......$.$.AiU...9.......Q. ./..R.S.R.......8....R.3,.......}B.+i5.Z..x...:.n..,..9...@.%.$...Wk.en.6.q....1......h6..t.|v.E@ +y0.3&...7..+>?./z.._.._(..^.....j-.q..h,f.oX_.....H.IbS.f"B.(.>..j`l.D....f3K.BI'..;.;......F..:V..d...T5.Q^W..Z.....GMgT.8...Vw....F.WJ`I.Ij.....Ffd:..-..r .l.O....*......(...;.^I.X...0.P...$..x.G.Sz.._.....z..Z.F.IJ|..Av..<.. ..b...cvXxn.S....:.......H`].Thd2.B...q<2.~t....../)...f...{....].(RX...+.%.7.).....K.Qa..X.."............G?B'.PV.........$.....ih.>'xB..B.\..e..f.%...]&..cX.(..l.sD..\..u.>..Qi<y.,*..j(.!w.3..6...Uy8....n....qi.1\.s.2...ko....D7.N...~...|n.w........OJ7\(PEG$............+......G.E.....F.....EAC..!q\.1..5{h.. .n...%.. V...}.....i..Ws....5.p+..:.b...z..8^
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Sep 1, 2024 00:57:23.511632919 CEST49674443192.168.2.6173.222.162.64
    Sep 1, 2024 00:57:23.511632919 CEST49673443192.168.2.6173.222.162.64
    Sep 1, 2024 00:57:23.777174950 CEST49672443192.168.2.6173.222.162.64
    Sep 1, 2024 00:57:31.841758966 CEST49715443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:31.841795921 CEST4434971540.113.103.199192.168.2.6
    Sep 1, 2024 00:57:31.841892004 CEST49715443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:31.842866898 CEST49715443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:31.842880964 CEST4434971540.113.103.199192.168.2.6
    Sep 1, 2024 00:57:32.797370911 CEST4434971540.113.103.199192.168.2.6
    Sep 1, 2024 00:57:32.797454119 CEST49715443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:32.844011068 CEST49715443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:32.844027996 CEST4434971540.113.103.199192.168.2.6
    Sep 1, 2024 00:57:32.844249964 CEST4434971540.113.103.199192.168.2.6
    Sep 1, 2024 00:57:32.889808893 CEST49715443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:32.912410021 CEST49715443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:32.912583113 CEST49715443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:32.912591934 CEST4434971540.113.103.199192.168.2.6
    Sep 1, 2024 00:57:32.912908077 CEST49715443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:32.956506014 CEST4434971540.113.103.199192.168.2.6
    Sep 1, 2024 00:57:33.082062960 CEST4434971540.113.103.199192.168.2.6
    Sep 1, 2024 00:57:33.082133055 CEST4434971540.113.103.199192.168.2.6
    Sep 1, 2024 00:57:33.082237959 CEST49715443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:33.106863976 CEST49715443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:33.106879950 CEST4434971540.113.103.199192.168.2.6
    Sep 1, 2024 00:57:33.115076065 CEST49674443192.168.2.6173.222.162.64
    Sep 1, 2024 00:57:33.189169884 CEST49673443192.168.2.6173.222.162.64
    Sep 1, 2024 00:57:33.342858076 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.343250990 CEST4971780192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.347646952 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.348002911 CEST8049717192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.348078966 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.348265886 CEST4971780192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.348265886 CEST4971780192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.353032112 CEST8049717192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.388242960 CEST49672443192.168.2.6173.222.162.64
    Sep 1, 2024 00:57:33.864078999 CEST8049717192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.864105940 CEST8049717192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.864197969 CEST4971780192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.958815098 CEST4971780192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.959321022 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.959831953 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.960505009 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.960911989 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.961477041 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.964452982 CEST8049717192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.964900970 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.965482950 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.965540886 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.965795040 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.966027975 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.966080904 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.966228008 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.966579914 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.966626883 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.966794968 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.967940092 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.967998981 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.968121052 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:33.971128941 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.971741915 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.973442078 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:33.973939896 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087313890 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087332010 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087342978 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087352991 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087363958 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087374926 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087385893 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087383032 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.087399006 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087409019 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087423086 CEST8049717192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087439060 CEST8049717192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087444067 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.087450027 CEST8049717192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087460995 CEST8049717192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.087481976 CEST4971780192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.087512016 CEST4971780192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.129203081 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.133574009 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.279983044 CEST8049717192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.280006886 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.280042887 CEST4971780192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.280060053 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.280067921 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.452693939 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.452713966 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.452749968 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.452766895 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.452783108 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.452822924 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.453134060 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.453167915 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.453206062 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.453285933 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.453298092 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.453325033 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.453331947 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.453336954 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.453349113 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.453392029 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.454098940 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.454113960 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.454125881 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.454142094 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.454163074 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.454250097 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.454262972 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.454302073 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.454960108 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.454973936 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.455013990 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.457655907 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.457673073 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.457684994 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.457696915 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.457709074 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.457736969 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.457951069 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.510828972 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.526586056 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526599884 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526618004 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526629925 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526640892 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526647091 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.526654959 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526663065 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.526668072 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526680946 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526690960 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526701927 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526709080 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.526716948 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.526750088 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.526787043 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526798010 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526809931 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526819944 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526863098 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.526904106 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.526949883 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526959896 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526978016 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526989937 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.526998043 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.527003050 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.527012110 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.527026892 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.527051926 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.530177116 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.530270100 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.530280113 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.530289888 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.530302048 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.530312061 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.530318975 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.530328035 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.530333996 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.530363083 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.530391932 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.531553030 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.531598091 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.531636000 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.531763077 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.531812906 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.531825066 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.531853914 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.531867027 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.531877995 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.531905890 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.531944990 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.532004118 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.532042980 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.535197020 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.535207987 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.535219908 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.535258055 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.543145895 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.543167114 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.543179035 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.543190002 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.543201923 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.543215036 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.543229103 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.543669939 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.543682098 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.543710947 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.546689034 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.546700001 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.546710968 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.546725035 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.546744108 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.546755075 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.546755075 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.546770096 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.546794891 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.546802998 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.546813965 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.546824932 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.546847105 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.546859980 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.551604033 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.551660061 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.551733017 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.581777096 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.596963882 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.615837097 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.617753029 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.617775917 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.617789984 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.617811918 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.617904902 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.617916107 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.617937088 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.617944002 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.617960930 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.617969990 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.617974043 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618001938 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.618066072 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618130922 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618170977 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.618247032 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618257046 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618268013 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618278027 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618288040 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.618314028 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.618743896 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618788958 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618804932 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618817091 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618827105 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618833065 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.618844986 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.618891001 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618900061 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618911028 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618921041 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.618926048 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.618940115 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.619512081 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.619530916 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.619540930 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.619553089 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.619569063 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.619640112 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.619651079 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.619662046 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.619697094 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.620168924 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620188951 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620201111 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620223045 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.620357037 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620403051 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.620433092 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620444059 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620491982 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.620508909 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620520115 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620529890 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620548010 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620558023 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620563984 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.620568037 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620579004 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620579004 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.620590925 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620609045 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.620660067 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.620711088 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.621155024 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.621175051 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.621186018 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.621212006 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.621256113 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.621267080 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.621278048 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.621289015 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.621315002 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.621412039 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.621449947 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.622102022 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.622116089 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.622128010 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.622137070 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.622147083 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.622158051 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.622173071 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.624660969 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.625648975 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.629448891 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.629514933 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.629638910 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.630393982 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.634475946 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.636939049 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.636948109 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.636982918 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.637002945 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.637012959 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.637012959 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.637044907 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.637059927 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.637075901 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.637114048 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.637871027 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.637913942 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.638062000 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.638073921 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.638087034 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.638108015 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.638509989 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.638525963 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.638535976 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.638545990 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.638556957 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.638557911 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.638588905 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.638619900 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.639439106 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.639450073 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.639461040 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.639471054 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.639492989 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.639507055 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.639520884 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.640209913 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.640252113 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.641900063 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.641942978 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.641988039 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.666906118 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.705279112 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.705291033 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.705302954 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.705312967 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.705337048 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.705367088 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.705549955 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.705560923 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.705571890 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.705580950 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.705591917 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.705600977 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.705610037 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.705614090 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.705625057 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.705641985 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.705670118 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.706317902 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.706365108 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.706379890 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.706389904 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.706424952 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.706778049 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.706787109 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.706798077 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.706861973 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.727540016 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.727549076 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.727595091 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.727709055 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.727719069 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.727729082 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.727736950 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.727746964 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.727777958 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.727861881 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.727870941 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.727880001 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.727895975 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.727910042 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.727924109 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.727935076 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.727976084 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.728255987 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.728264093 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.728274107 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.728301048 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.728322983 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.728333950 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.728343010 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:34.728359938 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:34.728385925 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:35.106256008 CEST44349705173.222.162.64192.168.2.6
    Sep 1, 2024 00:57:35.106359959 CEST49705443192.168.2.6173.222.162.64
    Sep 1, 2024 00:57:35.112966061 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.112984896 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.112994909 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.113010883 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.113020897 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.113029003 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.113030910 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:35.113039970 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.113049984 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.113060951 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.113076925 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:35.113097906 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:35.127449036 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.127460003 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.127470016 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.127479076 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.127505064 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:35.127526999 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:35.267244101 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:35.272562027 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.297840118 CEST49727443192.168.2.6142.250.74.196
    Sep 1, 2024 00:57:35.297873020 CEST44349727142.250.74.196192.168.2.6
    Sep 1, 2024 00:57:35.298119068 CEST49727443192.168.2.6142.250.74.196
    Sep 1, 2024 00:57:35.298414946 CEST49727443192.168.2.6142.250.74.196
    Sep 1, 2024 00:57:35.298425913 CEST44349727142.250.74.196192.168.2.6
    Sep 1, 2024 00:57:35.558810949 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:35.603202105 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.091521025 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.098448038 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.100927114 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.103239059 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.107395887 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.211899996 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.211910963 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.211920977 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.211930037 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.211937904 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.212023020 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.212027073 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.212255001 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.212758064 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.213104010 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.213170052 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.217523098 CEST44349727142.250.74.196192.168.2.6
    Sep 1, 2024 00:57:36.217582941 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.217865944 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.218044043 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.218449116 CEST49727443192.168.2.6142.250.74.196
    Sep 1, 2024 00:57:36.218482971 CEST44349727142.250.74.196192.168.2.6
    Sep 1, 2024 00:57:36.219454050 CEST44349727142.250.74.196192.168.2.6
    Sep 1, 2024 00:57:36.219531059 CEST49727443192.168.2.6142.250.74.196
    Sep 1, 2024 00:57:36.228333950 CEST49727443192.168.2.6142.250.74.196
    Sep 1, 2024 00:57:36.228399038 CEST44349727142.250.74.196192.168.2.6
    Sep 1, 2024 00:57:36.275909901 CEST49727443192.168.2.6142.250.74.196
    Sep 1, 2024 00:57:36.275918961 CEST44349727142.250.74.196192.168.2.6
    Sep 1, 2024 00:57:36.283513069 CEST49733443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.283550978 CEST44349733192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.283776045 CEST49733443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.304352045 CEST49734443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.304364920 CEST44349734192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.304425955 CEST49734443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.322774887 CEST49727443192.168.2.6142.250.74.196
    Sep 1, 2024 00:57:36.330301046 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.330313921 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.330327034 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.330338001 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.330379963 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.330434084 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.330563068 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.330581903 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.330591917 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.330602884 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.330615997 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.330627918 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.330641031 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.331489086 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.331501007 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.331511021 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.331526041 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.331536055 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.331543922 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.331579924 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.332279921 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.332290888 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.332309008 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.332319021 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.332329035 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.332338095 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.332350016 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.335469961 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.335480928 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.335491896 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.335510015 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.335525990 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.335536003 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.335547924 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.335562944 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.335587978 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.335597992 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.335628033 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.336122990 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.336177111 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.336319923 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.336330891 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.336340904 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.336353064 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.336385965 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.336414099 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.345685005 CEST49734443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.345702887 CEST44349734192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.346927881 CEST49733443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.346937895 CEST44349733192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.352809906 CEST49735443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:36.352854967 CEST44349735184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:36.352926970 CEST49735443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:36.355309010 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.355319977 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.355330944 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.355340958 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.355376959 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.355410099 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.356504917 CEST49735443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:36.356518984 CEST44349735184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:36.417160988 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.417174101 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.417184114 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.417195082 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.417231083 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.417263985 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.417295933 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.417305946 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.417313099 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.417341948 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.422943115 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.422954082 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.422966003 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.422976017 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.423032045 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.423222065 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.423232079 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.423243046 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.423253059 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.423264027 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.423291922 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.424113989 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.424129963 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.424140930 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.424151897 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.424161911 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.424174070 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.424199104 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.424232006 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.424838066 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.463402033 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.479015112 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.708745003 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.708966017 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.708976984 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.708988905 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.708998919 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.709009886 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.709022045 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.709036112 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.709048033 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.709054947 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.709064960 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.709076881 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.709099054 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.709126949 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.713958025 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.713978052 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.713987112 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.714032888 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.721388102 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.721399069 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.721410036 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.721436024 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.721457958 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.721471071 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.721481085 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.721504927 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.721504927 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.721517086 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.721529961 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.721538067 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.721549034 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.721575975 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.721600056 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.726264000 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.726274014 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.726315975 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.732059956 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.732073069 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.732083082 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.732125998 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.732144117 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.732152939 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.732170105 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.732177019 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.732187033 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.732201099 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.732204914 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.732218027 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.732229948 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.732237101 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.732263088 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.737145901 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.737164974 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.737216949 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.797229052 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.797404051 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.797415018 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.797434092 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.797444105 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.797455072 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.797461987 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.797472000 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.797482967 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.797499895 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.797517061 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.798197031 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.798207998 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.798218012 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.798228025 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.798244953 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.798271894 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.798365116 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.798983097 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.798993111 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.799004078 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.799031019 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.799062967 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.799146891 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.799159050 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.799196005 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.799841881 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.799853086 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.799864054 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.799895048 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.799968004 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.799978971 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.800012112 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.802325010 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.802373886 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.808322906 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.808439970 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.808448076 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.808458090 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.808468103 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.808496952 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.808511019 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.808520079 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.808522940 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.808548927 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.809315920 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.809324980 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.809334040 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.809359074 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.809365988 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.809371948 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.809396982 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.809417009 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.810090065 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.810098886 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.810116053 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.810125113 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.810134888 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.810136080 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.810169935 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.810930014 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.810950041 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.810961008 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.810978889 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.810996056 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.811001062 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.811012030 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.811048031 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.813528061 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.840080976 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.840091944 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.840105057 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.840121984 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.840143919 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.840156078 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.840163946 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.840173960 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.840183973 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.840190887 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.840200901 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.840210915 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.840218067 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.840228081 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.840236902 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.840244055 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.840255022 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.840292931 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.846982956 CEST44349733192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.847872019 CEST49733443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.847898006 CEST44349733192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.849078894 CEST44349733192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.849148989 CEST49733443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.849725962 CEST44349734192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.852056026 CEST49734443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.852065086 CEST44349734192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.853065014 CEST44349734192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.853125095 CEST49734443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.857554913 CEST49733443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.857629061 CEST44349733192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.858927011 CEST49734443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.858999968 CEST44349734192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.859244108 CEST49733443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.859251022 CEST44349733192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.885302067 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.885788918 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.885807991 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.885821104 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.885831118 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.885842085 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.885852098 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.885859966 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.885869980 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.885879993 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.885890961 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.885898113 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.885906935 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.885915041 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.885926962 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.885957956 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.886116028 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.886158943 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.886174917 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.886185884 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.886220932 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.886229038 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.886240005 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.886282921 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.895399094 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.895447016 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.895457029 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.895467997 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.895540953 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.895653963 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.895728111 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.895740032 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.895750046 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.895781040 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.895813942 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.895832062 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.895863056 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.896593094 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.896603107 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.896621943 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.896631956 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.896644115 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.896653891 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.896692038 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.896711111 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.897471905 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.897484064 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.897494078 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.897510052 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.897521019 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.897524118 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.897557020 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.898298979 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.898354053 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.900903940 CEST49733443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.900903940 CEST49734443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.900933981 CEST44349734192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.947771072 CEST49734443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.987900972 CEST44349733192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.987922907 CEST44349733192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.987978935 CEST49733443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.988002062 CEST44349733192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.988030910 CEST44349733192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.988115072 CEST49733443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.988738060 CEST49733443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:36.988756895 CEST44349733192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:36.995639086 CEST44349735184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:36.995734930 CEST49735443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:37.001728058 CEST49735443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:37.001740932 CEST44349735184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:37.002000093 CEST44349735184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:37.057147026 CEST49735443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:37.131576061 CEST49735443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:37.172501087 CEST44349735184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:37.179775000 CEST49736443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:37.179825068 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.179887056 CEST49736443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:37.180325985 CEST49736443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:37.180337906 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.316719055 CEST44349735184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:37.316773891 CEST44349735184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:37.316871881 CEST49735443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:37.317051888 CEST49735443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:37.317065001 CEST44349735184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:37.317078114 CEST49735443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:37.317084074 CEST44349735184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:37.380595922 CEST49737443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:37.380630016 CEST44349737184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:37.380698919 CEST49737443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:37.381191015 CEST49737443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:37.381203890 CEST44349737184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:37.674613953 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.674948931 CEST49736443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:37.674974918 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.676012039 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.676080942 CEST49736443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:37.676769972 CEST49736443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:37.676831961 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.677191019 CEST49736443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:37.677203894 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.726216078 CEST49736443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:37.816118002 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.816143036 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.816150904 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.816211939 CEST49736443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:37.816240072 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.816375017 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.816415071 CEST49736443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:37.816422939 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.816442966 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:37.816479921 CEST49736443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:37.821679115 CEST49736443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:37.821707964 CEST44349736192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:38.043617964 CEST44349737184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:38.043720961 CEST49737443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:38.084187984 CEST49737443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:38.084237099 CEST44349737184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:38.084475994 CEST44349737184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:38.098304987 CEST49737443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:38.140503883 CEST44349737184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:38.325469017 CEST44349737184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:38.325542927 CEST44349737184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:38.325607061 CEST49737443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:38.327156067 CEST49737443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:38.327187061 CEST44349737184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:38.327200890 CEST49737443192.168.2.6184.28.90.27
    Sep 1, 2024 00:57:38.327209949 CEST44349737184.28.90.27192.168.2.6
    Sep 1, 2024 00:57:39.087735891 CEST8049717192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:39.087805033 CEST4971780192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:39.422158957 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:39.422621012 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:39.502249956 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:39.502315998 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:39.503704071 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:39.503758907 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:39.526002884 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:39.526062012 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:39.621226072 CEST4971780192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:39.621273041 CEST4971680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:39.621290922 CEST4972280192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:39.621321917 CEST4972080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:39.621350050 CEST4972180192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:39.626130104 CEST8049717192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:39.626144886 CEST8049722192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:39.626153946 CEST8049716192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:39.626426935 CEST8049720192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:39.626437902 CEST8049721192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:40.283607960 CEST49738443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:40.283648014 CEST4434973840.113.103.199192.168.2.6
    Sep 1, 2024 00:57:40.283795118 CEST49738443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:40.284395933 CEST49738443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:40.284408092 CEST4434973840.113.103.199192.168.2.6
    Sep 1, 2024 00:57:40.560064077 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:40.560158014 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:41.064011097 CEST4434973840.113.103.199192.168.2.6
    Sep 1, 2024 00:57:41.064094067 CEST49738443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:41.066508055 CEST49738443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:41.066517115 CEST4434973840.113.103.199192.168.2.6
    Sep 1, 2024 00:57:41.066755056 CEST4434973840.113.103.199192.168.2.6
    Sep 1, 2024 00:57:41.068660975 CEST49738443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:41.068759918 CEST49738443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:41.068763971 CEST4434973840.113.103.199192.168.2.6
    Sep 1, 2024 00:57:41.068902016 CEST49738443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:41.112505913 CEST4434973840.113.103.199192.168.2.6
    Sep 1, 2024 00:57:41.238620043 CEST4434973840.113.103.199192.168.2.6
    Sep 1, 2024 00:57:41.238709927 CEST4434973840.113.103.199192.168.2.6
    Sep 1, 2024 00:57:41.238797903 CEST49738443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:41.239058971 CEST49738443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:41.239083052 CEST4434973840.113.103.199192.168.2.6
    Sep 1, 2024 00:57:41.331594944 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:41.331656933 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:41.336188078 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:41.336281061 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:41.621274948 CEST4972580192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:41.621323109 CEST4972680192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:41.621448040 CEST4972380192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:41.626257896 CEST8049725192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:41.626272917 CEST8049726192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:41.626286983 CEST8049723192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:41.709676027 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:41.709806919 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:41.729211092 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:41.729281902 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:41.738447905 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:41.738562107 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:43.862761021 CEST4973080192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:43.862804890 CEST4972980192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:43.862891912 CEST4972880192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:43.867556095 CEST8049730192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:43.867568970 CEST8049729192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:43.867681980 CEST8049728192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:45.865619898 CEST44349727142.250.74.196192.168.2.6
    Sep 1, 2024 00:57:45.865684032 CEST44349727142.250.74.196192.168.2.6
    Sep 1, 2024 00:57:45.865748882 CEST49727443192.168.2.6142.250.74.196
    Sep 1, 2024 00:57:46.727324009 CEST49705443192.168.2.6173.222.162.64
    Sep 1, 2024 00:57:46.727452040 CEST49705443192.168.2.6173.222.162.64
    Sep 1, 2024 00:57:46.727817059 CEST49743443192.168.2.6173.222.162.64
    Sep 1, 2024 00:57:46.727864981 CEST44349743173.222.162.64192.168.2.6
    Sep 1, 2024 00:57:46.727935076 CEST49743443192.168.2.6173.222.162.64
    Sep 1, 2024 00:57:46.728254080 CEST49743443192.168.2.6173.222.162.64
    Sep 1, 2024 00:57:46.728266001 CEST44349743173.222.162.64192.168.2.6
    Sep 1, 2024 00:57:46.819911957 CEST44349705173.222.162.64192.168.2.6
    Sep 1, 2024 00:57:46.819926023 CEST44349705173.222.162.64192.168.2.6
    Sep 1, 2024 00:57:46.969310999 CEST44349734192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:46.969399929 CEST44349734192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:46.969464064 CEST49734443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:47.413398027 CEST44349743173.222.162.64192.168.2.6
    Sep 1, 2024 00:57:47.413649082 CEST49743443192.168.2.6173.222.162.64
    Sep 1, 2024 00:57:47.621318102 CEST49734443192.168.2.6192.185.213.219
    Sep 1, 2024 00:57:47.621352911 CEST44349734192.185.213.219192.168.2.6
    Sep 1, 2024 00:57:47.621568918 CEST49727443192.168.2.6142.250.74.196
    Sep 1, 2024 00:57:47.621587992 CEST44349727142.250.74.196192.168.2.6
    Sep 1, 2024 00:57:47.682580948 CEST5165053192.168.2.61.1.1.1
    Sep 1, 2024 00:57:47.687393904 CEST53516501.1.1.1192.168.2.6
    Sep 1, 2024 00:57:47.687495947 CEST5165053192.168.2.61.1.1.1
    Sep 1, 2024 00:57:47.687586069 CEST5165053192.168.2.61.1.1.1
    Sep 1, 2024 00:57:47.692308903 CEST53516501.1.1.1192.168.2.6
    Sep 1, 2024 00:57:48.151654959 CEST53516501.1.1.1192.168.2.6
    Sep 1, 2024 00:57:48.152312040 CEST5165053192.168.2.61.1.1.1
    Sep 1, 2024 00:57:48.157476902 CEST53516501.1.1.1192.168.2.6
    Sep 1, 2024 00:57:48.157533884 CEST5165053192.168.2.61.1.1.1
    Sep 1, 2024 00:57:53.081134081 CEST51651443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:53.081186056 CEST4435165140.113.103.199192.168.2.6
    Sep 1, 2024 00:57:53.081254005 CEST51651443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:53.081847906 CEST51651443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:53.081860065 CEST4435165140.113.103.199192.168.2.6
    Sep 1, 2024 00:57:54.293226957 CEST4435165140.113.103.199192.168.2.6
    Sep 1, 2024 00:57:54.293365002 CEST51651443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:54.298368931 CEST51651443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:54.298383951 CEST4435165140.113.103.199192.168.2.6
    Sep 1, 2024 00:57:54.298620939 CEST4435165140.113.103.199192.168.2.6
    Sep 1, 2024 00:57:54.300211906 CEST51651443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:54.300390005 CEST51651443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:54.300390005 CEST51651443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:54.300396919 CEST4435165140.113.103.199192.168.2.6
    Sep 1, 2024 00:57:54.344511986 CEST4435165140.113.103.199192.168.2.6
    Sep 1, 2024 00:57:54.475406885 CEST4435165140.113.103.199192.168.2.6
    Sep 1, 2024 00:57:54.475496054 CEST4435165140.113.103.199192.168.2.6
    Sep 1, 2024 00:57:54.476023912 CEST51651443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:54.476517916 CEST51651443192.168.2.640.113.103.199
    Sep 1, 2024 00:57:54.476538897 CEST4435165140.113.103.199192.168.2.6
    Sep 1, 2024 00:57:54.476571083 CEST51651443192.168.2.640.113.103.199
    Sep 1, 2024 00:58:06.572786093 CEST44349743173.222.162.64192.168.2.6
    Sep 1, 2024 00:58:06.572865963 CEST49743443192.168.2.6173.222.162.64
    Sep 1, 2024 00:58:14.279671907 CEST51652443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:14.279700041 CEST4435165240.113.110.67192.168.2.6
    Sep 1, 2024 00:58:14.279813051 CEST51652443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:14.280740976 CEST51652443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:14.280756950 CEST4435165240.113.110.67192.168.2.6
    Sep 1, 2024 00:58:15.083059072 CEST4435165240.113.110.67192.168.2.6
    Sep 1, 2024 00:58:15.083154917 CEST51652443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:15.088151932 CEST51652443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:15.088167906 CEST4435165240.113.110.67192.168.2.6
    Sep 1, 2024 00:58:15.088404894 CEST4435165240.113.110.67192.168.2.6
    Sep 1, 2024 00:58:15.090842009 CEST51652443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:15.090912104 CEST51652443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:15.090919971 CEST4435165240.113.110.67192.168.2.6
    Sep 1, 2024 00:58:15.091039896 CEST51652443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:15.132494926 CEST4435165240.113.110.67192.168.2.6
    Sep 1, 2024 00:58:15.265212059 CEST4435165240.113.110.67192.168.2.6
    Sep 1, 2024 00:58:15.265368938 CEST4435165240.113.110.67192.168.2.6
    Sep 1, 2024 00:58:15.265467882 CEST51652443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:15.273929119 CEST51652443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:15.273957014 CEST4435165240.113.110.67192.168.2.6
    Sep 1, 2024 00:58:35.331422091 CEST51655443192.168.2.6142.250.185.164
    Sep 1, 2024 00:58:35.331455946 CEST44351655142.250.185.164192.168.2.6
    Sep 1, 2024 00:58:35.331763029 CEST51655443192.168.2.6142.250.185.164
    Sep 1, 2024 00:58:35.331763029 CEST51655443192.168.2.6142.250.185.164
    Sep 1, 2024 00:58:35.331794024 CEST44351655142.250.185.164192.168.2.6
    Sep 1, 2024 00:58:35.970542908 CEST44351655142.250.185.164192.168.2.6
    Sep 1, 2024 00:58:35.971646070 CEST51655443192.168.2.6142.250.185.164
    Sep 1, 2024 00:58:35.971653938 CEST44351655142.250.185.164192.168.2.6
    Sep 1, 2024 00:58:35.971925974 CEST44351655142.250.185.164192.168.2.6
    Sep 1, 2024 00:58:35.972697020 CEST51655443192.168.2.6142.250.185.164
    Sep 1, 2024 00:58:35.972774982 CEST44351655142.250.185.164192.168.2.6
    Sep 1, 2024 00:58:36.026402950 CEST51655443192.168.2.6142.250.185.164
    Sep 1, 2024 00:58:43.847335100 CEST51656443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:43.847362995 CEST4435165640.113.110.67192.168.2.6
    Sep 1, 2024 00:58:43.847467899 CEST51656443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:43.848051071 CEST51656443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:43.848057985 CEST4435165640.113.110.67192.168.2.6
    Sep 1, 2024 00:58:44.626584053 CEST4435165640.113.110.67192.168.2.6
    Sep 1, 2024 00:58:44.626661062 CEST51656443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:44.628789902 CEST51656443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:44.628802061 CEST4435165640.113.110.67192.168.2.6
    Sep 1, 2024 00:58:44.629066944 CEST4435165640.113.110.67192.168.2.6
    Sep 1, 2024 00:58:44.631162882 CEST51656443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:44.631164074 CEST51656443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:44.631179094 CEST4435165640.113.110.67192.168.2.6
    Sep 1, 2024 00:58:44.631302118 CEST51656443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:44.672496080 CEST4435165640.113.110.67192.168.2.6
    Sep 1, 2024 00:58:44.800717115 CEST4435165640.113.110.67192.168.2.6
    Sep 1, 2024 00:58:44.800844908 CEST4435165640.113.110.67192.168.2.6
    Sep 1, 2024 00:58:44.800899029 CEST51656443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:44.801309109 CEST51656443192.168.2.640.113.110.67
    Sep 1, 2024 00:58:44.801321030 CEST4435165640.113.110.67192.168.2.6
    Sep 1, 2024 00:58:45.887084961 CEST44351655142.250.185.164192.168.2.6
    Sep 1, 2024 00:58:45.887151957 CEST44351655142.250.185.164192.168.2.6
    Sep 1, 2024 00:58:45.887236118 CEST51655443192.168.2.6142.250.185.164
    Sep 1, 2024 00:58:47.861783028 CEST51655443192.168.2.6142.250.185.164
    Sep 1, 2024 00:58:47.861790895 CEST44351655142.250.185.164192.168.2.6
    TimestampSource PortDest PortSource IPDest IP
    Sep 1, 2024 00:57:30.964191914 CEST53647061.1.1.1192.168.2.6
    Sep 1, 2024 00:57:31.398732901 CEST53607231.1.1.1192.168.2.6
    Sep 1, 2024 00:57:32.668617010 CEST53643601.1.1.1192.168.2.6
    Sep 1, 2024 00:57:32.844809055 CEST5700253192.168.2.61.1.1.1
    Sep 1, 2024 00:57:32.845062971 CEST6514253192.168.2.61.1.1.1
    Sep 1, 2024 00:57:33.289827108 CEST53651421.1.1.1192.168.2.6
    Sep 1, 2024 00:57:33.341984034 CEST53570021.1.1.1192.168.2.6
    Sep 1, 2024 00:57:34.005420923 CEST53628161.1.1.1192.168.2.6
    Sep 1, 2024 00:57:34.238960028 CEST6500453192.168.2.61.1.1.1
    Sep 1, 2024 00:57:34.239803076 CEST5982353192.168.2.61.1.1.1
    Sep 1, 2024 00:57:34.589292049 CEST53598231.1.1.1192.168.2.6
    Sep 1, 2024 00:57:34.590013027 CEST53650041.1.1.1192.168.2.6
    Sep 1, 2024 00:57:35.272680998 CEST5312553192.168.2.61.1.1.1
    Sep 1, 2024 00:57:35.273102999 CEST6122153192.168.2.61.1.1.1
    Sep 1, 2024 00:57:35.279246092 CEST53531251.1.1.1192.168.2.6
    Sep 1, 2024 00:57:35.279850960 CEST53612211.1.1.1192.168.2.6
    Sep 1, 2024 00:57:35.769452095 CEST5050353192.168.2.61.1.1.1
    Sep 1, 2024 00:57:35.770225048 CEST5934553192.168.2.61.1.1.1
    Sep 1, 2024 00:57:36.210824966 CEST53505031.1.1.1192.168.2.6
    Sep 1, 2024 00:57:36.288203955 CEST53593451.1.1.1192.168.2.6
    Sep 1, 2024 00:57:37.136476994 CEST6349653192.168.2.61.1.1.1
    Sep 1, 2024 00:57:37.136850119 CEST6359553192.168.2.61.1.1.1
    Sep 1, 2024 00:57:37.144383907 CEST53634961.1.1.1192.168.2.6
    Sep 1, 2024 00:57:37.382528067 CEST53635951.1.1.1192.168.2.6
    Sep 1, 2024 00:57:47.681862116 CEST53580931.1.1.1192.168.2.6
    Sep 1, 2024 00:57:49.768487930 CEST53633451.1.1.1192.168.2.6
    Sep 1, 2024 00:58:08.644251108 CEST53575251.1.1.1192.168.2.6
    Sep 1, 2024 00:58:31.343400002 CEST53536921.1.1.1192.168.2.6
    Sep 1, 2024 00:58:31.344119072 CEST53549231.1.1.1192.168.2.6
    Sep 1, 2024 00:58:35.323597908 CEST6006753192.168.2.61.1.1.1
    Sep 1, 2024 00:58:35.323829889 CEST5092153192.168.2.61.1.1.1
    Sep 1, 2024 00:58:35.330310106 CEST53600671.1.1.1192.168.2.6
    Sep 1, 2024 00:58:35.330490112 CEST53509211.1.1.1192.168.2.6
    TimestampSource IPDest IPChecksumCodeType
    Sep 1, 2024 00:57:36.288268089 CEST192.168.2.61.1.1.1c22f(Port unreachable)Destination Unreachable
    Sep 1, 2024 00:57:37.382591963 CEST192.168.2.61.1.1.1c22f(Port unreachable)Destination Unreachable
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Sep 1, 2024 00:57:32.844809055 CEST192.168.2.61.1.1.10xff0fStandard query (0)www.chacararecantodosol.com.brA (IP address)IN (0x0001)false
    Sep 1, 2024 00:57:32.845062971 CEST192.168.2.61.1.1.10xcf5bStandard query (0)www.chacararecantodosol.com.br65IN (0x0001)false
    Sep 1, 2024 00:57:34.238960028 CEST192.168.2.61.1.1.10x56f5Standard query (0)www.chacararecantodosol.com.brA (IP address)IN (0x0001)false
    Sep 1, 2024 00:57:34.239803076 CEST192.168.2.61.1.1.10x6cbbStandard query (0)www.chacararecantodosol.com.br65IN (0x0001)false
    Sep 1, 2024 00:57:35.272680998 CEST192.168.2.61.1.1.10x78efStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Sep 1, 2024 00:57:35.273102999 CEST192.168.2.61.1.1.10x1859Standard query (0)www.google.com65IN (0x0001)false
    Sep 1, 2024 00:57:35.769452095 CEST192.168.2.61.1.1.10x68c2Standard query (0)chacararecantodosol.com.brA (IP address)IN (0x0001)false
    Sep 1, 2024 00:57:35.770225048 CEST192.168.2.61.1.1.10xa14fStandard query (0)chacararecantodosol.com.br65IN (0x0001)false
    Sep 1, 2024 00:57:37.136476994 CEST192.168.2.61.1.1.10xdf36Standard query (0)chacararecantodosol.com.brA (IP address)IN (0x0001)false
    Sep 1, 2024 00:57:37.136850119 CEST192.168.2.61.1.1.10xb8b4Standard query (0)chacararecantodosol.com.br65IN (0x0001)false
    Sep 1, 2024 00:58:35.323597908 CEST192.168.2.61.1.1.10x29bcStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Sep 1, 2024 00:58:35.323829889 CEST192.168.2.61.1.1.10x128bStandard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Sep 1, 2024 00:57:33.289827108 CEST1.1.1.1192.168.2.60xcf5bNo error (0)www.chacararecantodosol.com.brchacararecantodosol.com.brCNAME (Canonical name)IN (0x0001)false
    Sep 1, 2024 00:57:33.341984034 CEST1.1.1.1192.168.2.60xff0fNo error (0)www.chacararecantodosol.com.brchacararecantodosol.com.brCNAME (Canonical name)IN (0x0001)false
    Sep 1, 2024 00:57:33.341984034 CEST1.1.1.1192.168.2.60xff0fNo error (0)chacararecantodosol.com.br192.185.213.219A (IP address)IN (0x0001)false
    Sep 1, 2024 00:57:34.589292049 CEST1.1.1.1192.168.2.60x6cbbNo error (0)www.chacararecantodosol.com.brchacararecantodosol.com.brCNAME (Canonical name)IN (0x0001)false
    Sep 1, 2024 00:57:34.590013027 CEST1.1.1.1192.168.2.60x56f5No error (0)www.chacararecantodosol.com.brchacararecantodosol.com.brCNAME (Canonical name)IN (0x0001)false
    Sep 1, 2024 00:57:34.590013027 CEST1.1.1.1192.168.2.60x56f5No error (0)chacararecantodosol.com.br192.185.213.219A (IP address)IN (0x0001)false
    Sep 1, 2024 00:57:35.279246092 CEST1.1.1.1192.168.2.60x78efNo error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
    Sep 1, 2024 00:57:35.279850960 CEST1.1.1.1192.168.2.60x1859No error (0)www.google.com65IN (0x0001)false
    Sep 1, 2024 00:57:36.210824966 CEST1.1.1.1192.168.2.60x68c2No error (0)chacararecantodosol.com.br192.185.213.219A (IP address)IN (0x0001)false
    Sep 1, 2024 00:57:37.144383907 CEST1.1.1.1192.168.2.60xdf36No error (0)chacararecantodosol.com.br192.185.213.219A (IP address)IN (0x0001)false
    Sep 1, 2024 00:57:44.973922968 CEST1.1.1.1192.168.2.60x6717No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Sep 1, 2024 00:57:44.973922968 CEST1.1.1.1192.168.2.60x6717No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Sep 1, 2024 00:58:35.330310106 CEST1.1.1.1192.168.2.60x29bcNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
    Sep 1, 2024 00:58:35.330490112 CEST1.1.1.1192.168.2.60x128bNo error (0)www.google.com65IN (0x0001)false
    • www.chacararecantodosol.com.br
      • chacararecantodosol.com.br
    • fs.microsoft.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.649717192.185.213.219804592C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Sep 1, 2024 00:57:33.348265886 CEST496OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/index2.php HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:33.864078999 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:33 GMT
    Server: Apache
    Upgrade: h2,h2c
    Connection: Upgrade, Keep-Alive
    Cache-Control: max-age=0
    Expires: Sat, 31 Aug 2024 22:57:33 GMT
    Vary: Accept-Encoding
    Content-Encoding: gzip
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Content-Length: 1754
    Keep-Alive: timeout=5, max=75
    Content-Type: text/html; charset=UTF-8
    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 a5 52 6d 8f db b8 11 fe 5e a0 ff 61 a2 20 48 f6 60 ae 65 ef 3a bb e7 d8 2e d2 dc 15 08 70 69 0b 24 6d d1 16 f7 81 16 47 12 b3 14 29 90 d4 7a 75 87 fb 67 f7 ad 7f ac 43 f9 65 29 5b 1b a7 57 19 96 c8 79 7b 66 9e 79 16 cf be fb cb bb 4f ff fc eb f7 50 fa 4a ad 7e ff bb 45 f8 82 e2 ba 58 26 a8 93 ce 82 5c d0 17 e8 59 3c 63 0c 32 85 5c 43 66 04 3a e0 16 81 ab 0d 6f 1d e4 5c 67 2d 78 03 96 e2 47 80 fa b3 a1 6b 89 e0 ad ac 81 6b d1 5d 2a a3 b1 05 c6 42 e1 0a 3d 87 ac e4 d6 a1 5f 26 7f fb f4 27 76 9b 1c ec 9a 57 b8 4c ee 25 6e 6a 63 7d 42 78 da a3 a6 b8 8d 14 be 5c 0a bc 97 19 b2 ee 32 02 a9 a5 97 5c 31 97 71 85 cb c9 65 da d5 f1 d2 2b 5c 7d dc 48 e7 de 99 6a 31 de de c9 e1 7c db 1d c2 48 6b 23 5a f8 79 7b 0e 4f c5 6d 21 f5 1c d2 37 8f b6 9a 0b 21 75 d1 37 e6 d4 10 cb 79 25 55 3b 87 b7 96 e0 47 e0 b8 76 cc a1 95 79 14 b8 e6 d9 5d 61 4d a3 05 cb 8c 32 76 0e cf f3 eb f0 db c5 fc b2 fd 5c 86 09 b9 d4 68 e3 76 ba 01 e7 70 33 4b eb 87 37 30 d0 26 f0 c6 9b d8 73 68 f6 ea 28 a5 44 59 [TRUNCATED]
    Data Ascii: Rm^a H`e:.pi$mG)zugCe)[Wy{fyOPJ~EX&\Y<c2\Cf:o\g-xGkk]*B=_&'vWL%njc}Bx\2\1qe+\}Hj1|Hk#Zy{Om!7!u7y%U;Gvy]aM2v\hvp3K70&sh(DY~48P56VfG"P_/-d5zO#|;G^~{tJ-f]lvH|M+zMCXzRrvvsn@BOq{29RJ.4:IbIF&)aHanio8w7KOH=6Rbkv):1Sy4" m4=WrP{R+%[+n89UH^^Px$~IrWH%R.k-W!Ygb]z|"Z6;\nE-wB23f0nv!rcz77$5.0IA5wncH~]Uj/tZ?\x{X"pFI,;`X[C _uCJ_=k-^H6v
    Sep 1, 2024 00:57:33.864105940 CEST900INData Raw: 8d 75 21 a1 36 52 93 18 23 8f b7 5c 3b e9 a5 d1 f3 13 58 48 2f af 1c 20 77 78 8e ac 79 69 ee d1 c6 94 0d 8c 30 9d 5d df dc ce 8e 4a 51 91 c2 78 b6 97 da 5e 91 16 0b e9 7c bf 64 d0 2c e3 4a 16 d4 aa c2 dc 9f 0a cb 9b ba c7 ff 13 20 c0 4f 60 78 0c
    Data Ascii: u!6R#\;XH/ wxyi0]JQx^|d,J O`xsG3cnpEw}@g}=d7{EZZq54@l7x\9bteXPm\PC3SpeVfV*J"Fmc _V>+GhMCM
    Sep 1, 2024 00:57:33.958815098 CEST496OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/myswiss.png HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:34.087423086 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:34 GMT
    Server: Apache
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 4394
    Cache-Control: max-age=10368000, public
    Expires: Sun, 29 Dec 2024 22:57:34 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=74
    Connection: Keep-Alive
    Content-Type: image/png
    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 03 00 00 00 b7 61 c6 fe 00 00 02 fa 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [TRUNCATED]
    Data Ascii: PNGIHDRaPLTE:tRNS
    Sep 1, 2024 00:57:34.087439060 CEST1236INData Raw: 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 24 25 26 27 28 29 2a 2c 2d 2e 2f 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f 60 61 62 63 64 65 66 67 68
    Data Ascii: !"#$%&'()*,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~|IDA
    Sep 1, 2024 00:57:34.087450027 CEST1236INData Raw: 30 31 db a9 d4 00 88 c2 c5 7d 45 85 fe 02 11 48 9d 34 2a 93 02 11 58 c3 d3 54 64 71 18 84 05 77 9f a7 12 2b 23 21 2c 69 73 8a 0a 2c 2b 0d 61 d1 6f 8f 32 e4 e6 86 43 58 56 fb 20 43 6c 02 44 51 54 d9 c6 50 f2 0f 85 28 9a e8 0f 18 3a 59 5d 20 8a 2a
    Data Ascii: 01}EH4*XTdqw+#!,is,+ao2CXV ClDQTP(:Y] *lLCdg}bhu!DT~wDqysdA@L(G4KAX<vAq\RT?Ke ky,Z)X,BBD,:u'"~v^5{cWzlRj
    Sep 1, 2024 00:57:34.087460995 CEST1086INData Raw: 58 45 3f 45 21 76 43 b1 4e 14 85 f1 57 80 5a 53 29 0a 75 0f d4 da 44 51 a8 f1 50 aa 6c 2e 45 a1 56 41 a9 36 14 85 3b 1d 0e 95 9e a5 08 20 11 2a ad a4 08 60 20 54 fa 81 22 80 14 28 54 91 22 90 0f a1 50 2b 8a 40 0e 41 a1 27 28 02 8a 86 3a 7f a3 08
    Data Ascii: XE?E!vCNWZS)uDQPl.EVA6; *` T"(T"P+@A'(:YGPs"LU2(;ePBIT*SX|DaA'AP%qP$yP+H{+AVAPX(,jPX5SXrx.%MjKB-t),5?8Aa0q
    Sep 1, 2024 00:57:34.279983044 CEST1086INData Raw: 58 45 3f 45 21 76 43 b1 4e 14 85 f1 57 80 5a 53 29 0a 75 0f d4 da 44 51 a8 f1 50 aa 6c 2e 45 a1 56 41 a9 36 14 85 3b 1d 0e 95 9e a5 08 20 11 2a ad a4 08 60 20 54 fa 81 22 80 14 28 54 91 22 90 0f a1 50 2b 8a 40 0e 41 a1 27 28 02 8a 86 3a 7f a3 08
    Data Ascii: XE?E!vCNWZS)uDQPl.EVA6; *` T"(T"P+@A'(:YGPs"LU2(;ePBIT*SX|DaA'AP%qP$yP+H{+AVAPX(,jPX5SXrx.%MjKB-t),5?8Aa0q


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.649716192.185.213.219804592C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Sep 1, 2024 00:57:33.959321022 CEST497OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/webmail.webp HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:34.087313890 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:34 GMT
    Server: Apache
    Upgrade: h2,h2c
    Connection: Upgrade, Keep-Alive
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 9334
    Cache-Control: max-age=10368000
    Expires: Sun, 29 Dec 2024 22:57:34 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=75
    Content-Type: image/webp
    Data Raw: 52 49 46 46 6e 24 00 00 57 45 42 50 56 50 38 4c 62 24 00 00 2f d3 c3 f4 10 f7 47 26 6d 13 27 f5 2f 76 bb 67 64 40 04 04 25 92 44 0d 1e 60 d8 95 8e e3 b6 91 1c 49 cc 3f ec 35 dd 73 e6 1f 11 13 50 fe 67 df 0d 27 dc 1e b3 f7 6c b9 a0 cc ab a0 2e a1 f5 cb a2 f9 40 33 bc 80 2a 3d 5f 86 39 dd a9 cf 6d ad f5 bb 78 b0 9a b3 39 9b 93 95 71 f4 d2 6a ef 67 bd 56 b5 e3 c7 e7 0d db 76 35 72 a3 6d eb 6a 32 33 db 31 43 a0 ed 38 86 70 62 0c 33 38 0c f6 84 6c 87 c6 ce 84 0c 43 9e 30 93 93 0e a7 27 cc a6 30 cf 4c 70 62 a6 80 19 d3 66 4a db e5 ee aa 1f 86 a5 25 69 a9 b4 6a ad 1b 4a aa 4b 5a 92 4a 10 d1 7f 5a 90 6d 5b 6d a3 75 f6 2a 13 21 79 e4 a0 b7 e0 a0 8c e1 c7 77 24 49 8e 6d db b6 35 01 0f 98 b5 c9 d7 ec bf 73 d2 31 b9 99 44 cc 3f b0 70 f5 d6 2a dd cd 62 82 6c 5d c6 84 5d 56 6b 3d a2 ff 94 10 49 92 24 49 9a aa 90 10 93 3d 7b 9f 5d 46 be f3 b8 74 fd bf ff 6c ff d9 fe b3 fd 67 fb cf f6 9f ed 3f db 7f b6 ff 6c ff d9 fe b3 fd 67 fb cf f6 9f ed 3f db 7f b6 ff 6c ff d9 fe b3 fd 67 fb cf f6 9f ed 3f db 7f b6 ff 70 79 62 [TRUNCATED]
    Data Ascii: RIFFn$WEBPVP8Lb$/G&m'/vgd@%D`I?5sPg'l.@3*=_9mx9qjgVv5rmj231C8pb38lC0'0LpbfJ%ijJKZJZm[mu*!yw$Im5s1D?p*bl]]Vk=I$I={]Ftlg?lg?lg?pyb5[,)uSXY1]RsSOeQ`O(+q`JJxXb+o8i22ske_7XvM.|hxA1s#"\qW9bVUpXwUTafv^8Ur$'UpQUpOnZc\S597c;'$)Zf$CJFcp5WR$;@D(%/\P%3OR$7rNxI/oANr sI?ucjcW:frIgQ`)g<{k?5q?> QS\r(3L!g2l>}oF46!2LrSyIWLc2VVQ0fR?'?(
    Sep 1, 2024 00:57:34.087332010 CEST1236INData Raw: c6 51 cc 2a 67 39 c5 4f b4 0f fc f9 76 b4 b4 46 31 2e 62 62 39 88 99 e5 1e a6 96 73 98 5b ae 61 72 39 cd 42 9d f9 3e f2 c9 89 fa 87 e7 d9 1b e7 16 c3 e9 6f b9 84 0d e4 10 76 90 3b d8 42 ce 60 0f b9 82 3f e9 2a 7c 5c 9b e8 c7 b8 81 6d e4 08 63 bb
    Data Ascii: Q*g9OvF1.bb9s[ar9B>ov;B`?*|\mcr>AR%o+dha#"\lEk;2w[)S\`F3r7|lC>yaw\7U1f=V2If,My46MlgtSm0X)U
    Sep 1, 2024 00:57:34.087342978 CEST1236INData Raw: dd ef 9a b3 5d 62 86 ed 68 44 db 18 a4 52 20 d6 66 44 94 95 f8 e7 5f ce b9 cb 08 81 f1 57 61 27 f3 f9 69 ab b6 c4 93 89 1d 9b 96 7d fd e8 a0 56 b1 3c 48 2d 28 32 10 0e 32 1c cf cd 26 92 f1 68 95 fd bc e9 17 e6 f1 80 aa b6 cf 21 a7 5d 76 fd 75 97
    Data Ascii: ]bhDR fD_Wa'i}V<H-(22&h!]vuxPWM-'z=RlgQTI}OkFNgTGDS\:}{^4duy__aKUSO}CTDR#qz]tAUR*ZB
    Sep 1, 2024 00:57:34.087352991 CEST672INData Raw: 41 f5 00 64 84 8e 81 12 80 fd 92 d4 49 8e a5 1a ea be 2a d5 4e 65 d7 65 59 46 ca 5a b1 2e c2 32 19 02 e4 0c a9 fb bc da 34 c3 99 1b 25 0e 1b 16 03 99 a1 61 b0 04 b1 e1 db 24 7a e8 9e 41 33 9f 12 e5 5d a9 0d dc a1 01 80 dc 50 30 58 02 68 f0 96 40
    Data Ascii: AdI*NeeYFZ.24%a$zA3]P0Xh@WR$f~@@I'E-aX^I.HmK+YfNIOeYHUdU}heI"pAq/M8wN@LK~U.hA/k$`&3\*Yu@
    Sep 1, 2024 00:57:34.087363958 CEST1236INData Raw: 42 81 6d 21 99 58 93 1e 68 f4 15 ba 0f 43 53 50 23 c7 0e e7 83 b0 cc 23 42 68 6a 21 f9 2a 4b 0f ec 33 1d fd bd ea 00 31 41 08 a1 20 42 7f ab e9 26 45 fc eb 1c d0 0f 9b 5e ac 0e e4 84 06 21 14 44 36 fa 09 ab 4b 11 1f 3f 78 29 92 a7 8a 81 a0 50 20
    Data Ascii: Bm!XhCSP##Bhj!*K31A B&E^!D6K?x)P )$vwzGP=JlW(k$aGNMqAGC^3p=WFp7cx;v(5:R@b!5hg2sHCpQ/^5DR
    Sep 1, 2024 00:57:34.087374926 CEST1236INData Raw: c6 50 3c 3d 6d 9c 79 8a da 37 f5 34 b5 6d f3 80 ac c1 c3 30 83 a7 7c ba da 34 fb 94 b5 67 fa 69 6b cb 06 9b df 5e 8e d9 f1 1b 51 e7 82 62 7b e3 0d f7 c3 47 80 be b7 fd ee 47 80 c6 b6 6b 06 a8 6c b7 86 80 ce 36 6b 0a 28 6d af c6 80 d6 b6 6a 0e a8
    Data Ascii: P<=my74m0|4gik^Qb{GGkl6k(mjmmK}b4Mlv1&1z~{y;dp@{[F:xaA?&&@`XJVLcq~{|38o?b!>8m.a&8&.@DVdr
    Sep 1, 2024 00:57:34.087385893 CEST1236INData Raw: 4d cf a9 d8 95 af c2 2e f6 34 a5 b7 16 d1 44 b0 73 8f 0a 94 de 6a 35 b3 f6 e8 12 23 0f 80 bc a4 e5 d4 ec ba 3f a0 e3 75 5f 6e 11 c4 d7 d6 7f 19 ae 07 00 44 26 1d 07 50 00 10 6b 76 de eb ab 13 24 03 de 5b 17 b6 d8 7d 09 20 35 69 38 f5 3a d1 a7 30
    Data Ascii: M.4Dsj5#?u_nD&Pkv$[} 5i8:0;T=5#87tJloI)IM}z~#j6oidns~y$M9n`tFluC_Am4jr7TzV{h+i5:U1#
    Sep 1, 2024 00:57:34.087399006 CEST1236INData Raw: a5 70 c0 22 24 cf 16 6b b1 e7 d9 ec 6c a3 39 26 12 ff 00 7a a0 fd 3c 24 6f d4 24 4a 26 16 eb 0d 24 73 db d1 03 b9 ff 22 f9 b8 1e 49 b2 b1 d8 59 24 df b7 a0 07 ea 7f 8a c4 cf 11 24 93 c9 d5 ff 46 f8 a9 4b 0f 54 43 3f 6c 5a b8 3f 39 b2 b2 04 2e fa
    Data Ascii: p"$kl9&z<$o$J&$s"IY$$FKTC?lZ?9.k%1Z$=nw$RE2(!;(1C7|xa7FfDf>&(Y>;{sKhk$K$Q3\*MucpE#?4a?Ol\<H
    Sep 1, 2024 00:57:34.087409019 CEST429INData Raw: c0 df 69 80 be 3c b6 90 2e a7 72 fb 07 d6 c9 d9 41 83 ca bf 79 72 58 bf 76 75 0a d9 0e 46 d4 ce cb 58 7e f9 4e 81 5f b9 07 4c a0 cd aa 79 ee b7 9e bc 5d 63 24 37 7b ca a3 23 07 f5 29 69 d3 b0 76 f5 6a 4c a5 22 3f e3 40 9f 60 a4 31 45 ac 8b cb db
    Data Ascii: i<.rAyrXvuFX~N_Ly]c$7{#)ivjL"?@`1E=9;J>m_~/1EV[+rcyTZ5*kV8ejf|/gSoK={L(O/0;mvEvYb<wW
    Sep 1, 2024 00:57:34.133574009 CEST494OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/logo2.png HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:34.280006886 CEST429INData Raw: c0 df 69 80 be 3c b6 90 2e a7 72 fb 07 d6 c9 d9 41 83 ca bf 79 72 58 bf 76 75 0a d9 0e 46 d4 ce cb 58 7e f9 4e 81 5f b9 07 4c a0 cd aa 79 ee b7 9e bc 5d 63 24 37 7b ca a3 23 07 f5 29 69 d3 b0 76 f5 6a 4c a5 22 3f e3 40 9f 60 a4 31 45 ac 8b cb db
    Data Ascii: i<.rAyrXvuFX~N_Ly]c$7{#)ivjL"?@`1E=9;J>m_~/1EV[+rcyTZ5*kV8ejf|/gSoK={L(O/0;mvEvYb<wW
    Sep 1, 2024 00:57:34.452693939 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:34 GMT
    Server: Apache
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 31080
    Cache-Control: max-age=10368000, public
    Expires: Sun, 29 Dec 2024 22:57:34 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=74
    Connection: Keep-Alive
    Content-Type: image/png
    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 92 00 00 00 a9 08 06 00 00 00 98 aa dd 21 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 68 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 92 a0 03 00 04 00 00 00 01 00 00 00 a9 00 00 00 00 c0 19 ae 00 00 00 02 e4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e [TRUNCATED]
    Data Ascii: PNGIHDR!gAMAa cHRMz&u0`:pQ<heXIfMM*(i>iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/"> <tiff:PhotometricInterpretation>2</tiff:PhotometricInterpretation> <tiff:Orientation>1</tiff:Orientation> <tiff:Compression>1</tiff:Compression> <tiff:ResolutionUnit>2</tiff:ResolutionUnit> <exif:PixelYDimension>169</exif:PixelYDimension> <exif:ColorSpace>1</exif:
    Sep 1, 2024 00:57:34.452713966 CEST224INData Raw: 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 36 35 38 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a
    Data Ascii: ColorSpace> <exif:PixelXDimension>658</exif:PixelXDimension> </rdf:Description> </rdf:RDF></x:xmpmeta>~@IDATx_I~&U"9YMYw\icp=#3<wh,)C.p0Hb_wA1}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.649720192.185.213.219804592C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Sep 1, 2024 00:57:33.965795040 CEST494OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/cloud.png HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:34.526586056 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:34 GMT
    Server: Apache
    Upgrade: h2,h2c
    Connection: Upgrade, Keep-Alive
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 26378
    Cache-Control: max-age=10368000, public
    Expires: Sun, 29 Dec 2024 22:57:34 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=75
    Content-Type: image/png
    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 da ec 9d 07 98 24 57 75 ef 6f 75 8f b2 56 12 ca 5a 6d 98 e9 0a dd 33 b3 51 bb 3b d3 5d a1 53 55 75 cf ec 68 95 17 04 18 90 79 36 49 06 f4 90 09 0f 63 10 18 0c 18 b0 0d e6 81 01 db 80 01 1b 03 b6 b1 0d c6 06 e3 00 d8 24 93 d3 23 63 30 60 82 01 93 41 1b de 39 37 f4 d4 94 aa 67 77 a5 0d d3 33 ff df 7e e7 eb ee d9 9e d0 d5 d5 75 ce 3d f7 9c ff 11 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
    Data Ascii: PNGIHDRxpHYs+ IDATx$WuouVZm3Q;]SUuhy6Ic$#c0`A97gw3~u=V<bCj1Z7H3_DLD8Jq'qX$%re`g ABl*Tx#
    Sep 1, 2024 00:57:34.526599884 CEST224INData Raw: e6 ec c3 9e 5c 95 f3 2d 39 7a 8b 1c 3e db a2 c3 26 27 3d 15 b4 45 8d 9c 33 3b e8 e3 fa bb eb 89 98 ba ac 25 aa d3 5d e1 f8 69 e9 2e 01 82 0e 0e b6 a4 4d 31 d5 6d 89 75 97 3c 1c 6f 18 00 00 00 70 2c 54 83 40 b8 8d 05 51 69 76 45 50 99 13 95 16 39
    Data Ascii: \-9z>&'=E3;%]i.M1mu<op,T@QivEP9P:XbVoL2RpL0IzDv-Jv;d=d=Fl<?>n<~</n"&dX@@*[6-o.{?E,
    Sep 1, 2024 00:57:34.526618004 CEST1236INData Raw: 3a 7c 8f 56 dc 1b e3 a6 d8 40 56 a3 95 f8 96 59 72 f6 61 bf 4c ab ff cb c9 02 7a ce 03 c9 9e 4a f6 1a b2 77 93 7d 89 ec bf c9 7e 4a 76 f8 38 d8 9d 64 df 23 fb 2a d9 47 c9 fe 8a ec b7 75 a0 30 4f e6 3a 61 7a f6 e6 dd 2d 61 cf b6 85 1d a6 a2 e2 27
    Data Ascii: :|V@VYraLzJw}~Jv8d#*Gu0O:az-a'l%)Sw0;7cNaVjo]9JGi[2qrcd?8}vY;P`E9t7=NV+afelXpZ*z_Nv/:}Z[WE}
    Sep 1, 2024 00:57:34.526629925 CEST1236INData Raw: f6 49 d4 e4 27 67 2c 36 f5 7a 42 bc ea 6a 35 58 48 cd 21 b0 32 19 83 72 85 02 90 f1 d9 be 70 23 0a 44 3a 14 90 44 e9 bd b4 2a 21 67 43 fe e3 08 b5 0f 87 0a 32 05 1f a6 9f fb 0b f4 7b 4e d7 ed 94 32 08 a9 72 60 c2 c1 4e 23 15 db 7a d8 1a 00 00 00
    Data Ascii: I'g,6zBj5XH!2rp#D:D*!gC2{N2r`N#zpp!M,\#K+qWe!N-$Sii%=/|DI}U<l,%ZmabtxPCN<:rNUPDd?;e7LHDt'"
    Sep 1, 2024 00:57:34.526640892 CEST1236INData Raw: 87 e4 2b 49 5c 14 f7 9d 58 dc 46 2c 1c 9e 14 d8 4c 07 81 97 13 74 85 1d 26 67 e9 81 49 3f 3b 42 36 e0 13 6e 90 6e f3 54 e0 36 26 25 8c 65 d7 47 8a c0 0d 00 00 56 3b 5e d0 13 5b a2 bd 62 4b 8b db cf c8 09 70 8a 39 88 6d ad 2e 57 94 f2 37 ce e3 83
    Data Ascii: +I\XF,Lt&gI?;B6nnT6&%eGV;^[bKp9m.W7<dOJZ$_/FK8<XiYNMqwfn7PSm3$:R)fF}!}Yz]A1~SWA2D0w:/eZ6~--U
    Sep 1, 2024 00:57:34.526654959 CEST1236INData Raw: b3 2e 00 3f 77 63 d8 91 7a 01 60 8d 07 02 61 62 cc f2 82 b4 34 bd e7 5a 3e 8f 5e b9 cc 79 f4 62 59 30 ea a7 72 bb c9 8e 3a a2 ba fb 6a 1c 48 00 00 38 59 ab 37 93 82 75 17 8b fe ae c9 89 fb 64 2f da 6f 4c da 37 58 95 a0 cb 13 fd 54 9f 3f 56 6e 80
    Data Ascii: .?wcz`ab4Z>^ybY0r:jH8Y7ud/oL7XT?Vnq`tJ!BE[M*$$rt\X:<9VqIt|uMg(;TxA@sc~4+E,cZISW^A7
    Sep 1, 2024 00:57:34.526668072 CEST1236INData Raw: 42 39 63 63 59 a3 00 66 2c ff 35 6d e6 f9 25 65 a9 55 69 a4 62 53 38 27 c7 1d 3b 68 6d 04 00 9c 08 1c d3 6a e5 d3 05 48 dd ce 0f 59 59 7d d4 f5 e3 b3 74 71 a0 85 11 ac e0 a4 9f ab 51 57 54 1b bd 6c a6 aa 95 eb 50 31 75 2a 5f 27 27 7a a5 1e 16 24
    Data Ascii: B9ccYf,5m%eUibS8';hmjHYY}tqQWTlP1u*_''z$vpmLmv^vb{<(v.SP\FLQ+[mk~WL7(U_=Qmvjz8Ej@*S#jwWm'WIy:lsnbc
    Sep 1, 2024 00:57:34.526680946 CEST1236INData Raw: 19 00 72 62 33 57 3c 30 bb 8d f5 4b 43 b6 b1 5e 22 03 dd 66 62 39 8d f4 1c 5d d4 fa 85 65 9c 6a 76 f5 9f 77 c0 5c ed ff 5a 5d 60 d8 a6 20 e4 ca 4d 61 a7 b4 3e 6a 8b 4a d0 bd 47 af a7 11 54 b9 9d 90 8c fb fc 5b fc 9a 2a 3a 3b c1 db 73 ff 98 ab d1
    Data Ascii: rb3W<0KC^"fb9]ejvw\Z]` Ma>jJGT[*:;s7S8[ U<-=e&t*2yX@L'ZS]?@I[OGe|'d,nW1wE5'm)9reU6rrAx<.Av[_Tyq;
    Sep 1, 2024 00:57:34.526690960 CEST1236INData Raw: 7d ee 6f 67 99 df 9d 74 de 4f 4e fa 2d 6b 2a 6c 9b f6 57 39 3e 97 35 2e bc 55 b8 c5 b5 a1 d1 a0 cf 39 cf 36 e8 c9 8c 86 fa cc c7 25 47 49 27 df a8 57 fb f9 1a 89 83 99 cc c0 af da 6a 9e 00 b7 09 5a 9c 09 e0 a9 83 d8 0e 00 60 94 03 80 46 6c 4d ed
    Data Ascii: }ogtON-k*lW9>5.U96%GI'WjZ`FlMi|T3N=GF-``ALEq?x[52OBH:ne)Z!I&|+pe6JnCMcs#c-_7gG5<4
    Sep 1, 2024 00:57:34.526701927 CEST1236INData Raw: 80 53 1f c1 5b dc 9f 4b 76 b9 de ef cf 8b 00 fd 31 66 00 00 00 86 31 d1 ea 88 8b fb 33 d9 82 c0 5b 86 64 01 de 57 dd b3 b7 34 b9 7b 1f 3b 7f cb 41 47 00 00 a7 3c 00 30 05 80 2e d9 0f 0b 02 80 17 98 00 c0 6e e1 03 0b 00 58 ca 86 46 43 0e fd 71 fd
    Data Ascii: S[Kv1f13[dW4{;AG<0.nXFCqr<899}^c'b9@<|`g\6\%dlpJ|`[#^KDq56+RdQNCwp$xV@UIESrb.c
    Sep 1, 2024 00:57:34.531553030 CEST1236INData Raw: 51 bb aa 2b 36 77 fb f4 b7 60 6b 02 ac de 0f 27 0b 75 58 9e ec c5 2d 6e 05 a4 0f c5 99 aa 57 97 82 80 2e 04 81 00 00 47 99 01 a8 77 b3 01 c0 d3 8b 3a 8d 68 e5 ef 38 ea fa 72 9a ac 35 22 27 ff bc 47 3f 5f 88 f5 17 8a 4a 43 29 04 f6 39 4b c9 aa a5
    Data Ascii: Q+6w`k'uX-nW.Gw:h8r5"'G?_JC)9K{ YO)lVu'L#Zto7=oZN[:_,aoY)YB3eTx9qh~,/Z:oLNGD:lwJIrI `g"L_n!{


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.649721192.185.213.219804592C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Sep 1, 2024 00:57:33.966228008 CEST491OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/tv.png HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:34.526787043 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:34 GMT
    Server: Apache
    Upgrade: h2,h2c
    Connection: Upgrade, Keep-Alive
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 63182
    Cache-Control: max-age=10368000, public
    Expires: Sun, 29 Dec 2024 22:57:34 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=75
    Content-Type: image/png
    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 04 00 08 06 00 00 00 7f 1d 2b 83 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 07 74 49 4d 45 07 e7 03 0d 13 10 0e c1 45 01 e8 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 f5 d2 49 44 41 54 78 da ec dd 7b 9c 5d 65 79 f7 ff 3d 21 e7 99 d9 eb be be d7 cc ec 75 5d 40 c0 03 14 31 0a 56 d4 8a 8a fa 28 d5 52 ab d4 53 b5 15 ad 87 7a b6 3e fa f4 a8 b6 6a 45 10 8a 03 81 60 11 6d 3d b7 0a 89 25 82 36 d5 d0 6a b1 36 2a d6 73 b1 42 ad a8 1c 73 00 12 72 60 20 e1 f7 c7 ac fc 8a 16 31 84 c9 cc 5e 33 9f f7 eb f5 fd 87 17 84 cc ba d7 9a bd af 7b dd f7 75 77 3a 00 30 0d a4 de 7c 53 54 a6 de 03 cd e2 e5 45 79 ae 94 17 48 f1 59 79 7e 5e 9e 9f 92 f2 43 f2 3c a5 58 3c d1 94 75 51 bd b4 d3 39 68 80 ab 07 00 68 87 83 06 a4 58 6a ca ba 58 3c c9 3c df 25 e5 87 e5 79 b1 3c bf 20 c5 67 a5 bc c0 26 3f 03 5f [TRUNCATED]
    Data Ascii: PNGIHDR+gAMAa cHRMz&u0`:pQ<tIMEEbKGDCIDATx{]ey=!u]@1V(RSz>jE`m=%6j6*sBsr` 1^3{uw:0|STEyHYy~^C<X<uQ9hhXjX<<%y< g&?_&7Js@<Xc(;"4[/EJY_[{YAo`Os<o/Cw.y^iQU\U@?K#MwBSV1*h2S+MEgs)TT?x)^`R}qu@[=SehOvq3)(;y)> r2k<o/D{r)O)\m<UI(627;=Nmy?02TUos~B'My2i.Oib`;fu`Y?>/%1`'N3(#?s1j
    Sep 1, 2024 00:57:34.526798010 CEST224INData Raw: a6 61 d9 ff dd 47 f9 31 b3 38 84 91 00 00 00 33 fb a5 c8 62 81 3c 7e 4b 9e 1b 67 68 02 e0 4e 79 6e 30 e5 3b cd a3 66 44 00 00 53 fa 39 e7 11 cd 16 b7 0d 33 f9 39 27 c5 73 a5 b1 f9 8c 08 00 00 98 31 65 f2 ad c8 b9 33 f8 a5 68 4f ae 37 cf 93 4d 19
    Data Ascii: aG183b<~KghNyn0;fDS939's1e3hO7M`Jea?Vr27`Ny`SgoAR}!}2g;i4i3gX0<0B` y<1x#@
    Sep 1, 2024 00:57:34.526809931 CEST1236INData Raw: e6 7e fb 7c 33 e5 1f 9a e5 12 86 08 00 00 4c 3b b3 7a d8 14 67 f7 e1 04 c0 9e 23 02 4f 66 12 00 00 70 2f 8b ff 93 67 e0 a8 bf bd 9c 00 88 f1 a2 18 62 98 00 00 c0 b4 2b ca 62 ca bf eb d3 09 80 3d 93 00 e3 45 35 db 01 00 00 bf e0 33 ad 1e 6e de fc
    Data Ascii: ~|3L;zg#Ofp/gb+b=E53no5yT/KadO)TSpL9jMfU(/L^w}>1)?n<7.fKS=hS[0w2X)/G9TExeK&Lb
    Sep 1, 2024 00:57:34.526819944 CEST24INData Raw: 00 7e de 24 c0 e4 76 80 4b 5a dc 18 70 93 14 e3 34 06 04 80 7d d7 34 fc
    Data Ascii: ~$vKZp4}4
    Sep 1, 2024 00:57:34.526949883 CEST1236INData Raw: 5b d1 e2 65 ff 13 e6 71 09 cb fe 01 00 00 7e c1 24 40 d3 18 70 5d 8b 8f 08 bc 45 8a 73 3a 1c 11 08 00 fb e2 80 a6 db ff 96 16 1f f5 b7 8e 86 7f 00 00 00 7b 39 09 d0 1c 11 78 79 8b 27 01 76 48 71 3a 93 00 00 70 af 8b ff 33 5b 7c d4 df 9d e6 71 79
    Data Ascii: [eq~$@p]Es:{9xy'vHq:p3[|qys?j&x;)a;bZ\Og;%-nx4iw%,McZ|D8"W?yxm7h0U=\G$<>QS<`V
    Sep 1, 2024 00:57:34.526959896 CEST224INData Raw: 00 b8 67 cd 11 81 eb 5b 3c 09 b0 d3 94 67 32 09 00 e0 de 16 ff e6 71 5e 8b 8f fa bb 53 8a f5 1c f5 07 00 00 80 7d 99 04 58 db e2 ed 00 3b 4d 79 1e db 01 00 ec 8d e1 ae bb 79 7c 50 9e b7 b5 78 d9 ff 5a 8a 7f 00 00 00 ec 93 66 3b c0 9a 16 37 06 dc
    Data Ascii: g[<g2q^S}X;Myy|PxZf;7b4p2vyWf?o_[|DfSsD /{yqJqYM?L$@}Z<g03Iq~(XM9vNS4Y-.
    Sep 1, 2024 00:57:34.526978016 CEST1236INData Raw: b7 4b b1 da ac 3e ba c3 9b 7f 00 00 00 4c fd 24 40 6f 79 d3 13 60 a2 c5 db 01 56 d0 18 10 98 db 86 bb 23 66 8a 95 f2 bc a9 c5 0d ff d6 98 f5 58 f6 0f 00 00 80 fd 37 09 d0 34 06 5c db e2 23 02 b7 98 f2 bc 0e 47 04 02 73 d5 7c 53 9c 2f cf ad 2d 3e
    Data Ascii: K>L$@oy`V#fX74\#Gs|S/->omWsDO4Ls?[;[\?$oi[\OH3rYmiKY1S[M?$@}Z<
    Sep 1, 2024 00:57:34.526989937 CEST224INData Raw: a3 fe 00 00 00 80 ff 3d 09 b0 ba c5 cb c0 37 4b b1 62 2e 6e 07 90 c6 ba 66 f5 a3 4c f1 72 79 9e 2d cf cf ca f3 c7 f2 dc 45 81 7f af b3 6b f2 da c5 3f 9a e7 0a 53 be bc 58 3c b2 eb bd ee 5c bb af aa 32 96 cd 9b ff 4d 2d 5e f6 bf 9a e2 1f 00 00 00
    Data Ascii: =7Kb.nfLry-Ek?SX<\2M-^I'D;.^R@_u"~rGsM"S|%94/b{hmqUwfKxy~IW5EL$_MqjKgM
    Sep 1, 2024 00:57:34.526998043 CEST1236INData Raw: b7 ff ad 2d 3e ea 6f 6d d3 f0 8f e2 1f 00 00 00 b8 27 cd 11 81 eb 5b 5c ac ed 94 62 e5 ec 98 04 38 e8 80 ae d5 47 9a e2 14 79 7e bb 59 8e bd 9d fd fc 33 de 37 60 bb 3c 37 ca f3 5b 66 71 72 55 f5 8e e8 74 3a f3 66 49 f1 7f 76 8b 8f fa bb 53 8a f5
    Data Ascii: ->om'[\b8Gy~Y37`<7[fqrUt:fIvSI-Sm;<,N.Nv:S<<2V}nmB>hiqcR`y<<N6(o/^+AfG4Vxv)4Ka4\#obEsD
    Sep 1, 2024 00:57:34.527012110 CEST1236INData Raw: f6 0f 00 00 00 a0 a5 93 00 0f 92 62 95 3c b7 51 e4 10 42 7e ce 51 7f ab 69 f8 07 00 00 00 cc 8e 49 80 87 4a 71 21 93 00 84 90 bb 29 fe 57 71 d4 1f 00 00 00 30 fb 26 01 56 b1 1d 80 10 72 97 65 ff ab 29 fe 01 00 00 80 d9 39 09 f0 20 f3 5c 25 cf db
    Data Ascii: b<QB~QiIJq!)Wq0&Vre)9 \%(~bYARJIjtLB(wGsm`<'(Zny$A7NyD?n];{??vs[Rzb>66
    Sep 1, 2024 00:57:34.531763077 CEST1236INData Raw: a6 06 4c d9 ad bc 7e a2 94 97 ce d6 fb b4 94 7c 3a a3 0d 00 00 00 60 bf 31 cb f9 a6 7c 82 3c af 99 65 5d fd b7 ca f3 9f 8b d5 bf 3e 3c 3c b2 98 91 9e 1d 86 3c 16 57 9e bf 21 cf cf 37 63 3c 9b 8e 0f bc 46 ea 1d 57 55 31 9f 91 06 00 00 00 30 a5 ba
    Data Ascii: L~|:`1|<e]><<<W!7c<FWU10[dYz<.7%]gR1SA_3q.OY(U[P*gQ)? N~Y>BhJS^V~L=!p@8%!|$y%&LqQ*


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.649722192.185.213.219804592C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Sep 1, 2024 00:57:33.966794968 CEST492OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/com.png HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:34.530177116 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:34 GMT
    Server: Apache
    Upgrade: h2,h2c
    Connection: Upgrade, Keep-Alive
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 34889
    Cache-Control: max-age=10368000, public
    Expires: Sun, 29 Dec 2024 22:57:34 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=75
    Content-Type: image/png
    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 04 00 08 04 00 00 00 d5 14 e3 08 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e2 09 05 0e 09 23 d4 ad 65 5b 00 00 80 00 49 44 41 54 78 da ed dd 77 b8 15 d5 b9 c7 f1 df e1 d0 7b 97 de 14 a5 88 a8 88 a2 22 16 d0 28 11 3b d6 88 1a 15 8d 46 b1 63 72 d5 a0 46 c5 12 23 51 63 b0 45 51 a3 62 17 7b a7 d8 41 51 54 50 a4 f7 8e f4 76 ce be 7f 20 09 28 b0 df 35 7d f6 7c 3f f3 dc 3c f7 de 0c 67 d6 7e d7 94 77 d6 ac 22 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
    Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDtIME#e[IDATxw{"(;FcrF#QcEQb{AQTPv (5}|?<g~w" vNJJuZZAs@0ny]>H-"pSe\9D_u"I~'mQ+@W|+5/mzg)$$0mU-@Z6_rJ##{oTe@|FEZ?V8*G5H@
    Sep 1, 2024 00:57:34.530270100 CEST224INData Raw: a8 94 d5 93 89 78 fc e7 94 d3 5d 54 07 00 00 d1 bc fd 3f 9d 98 c7 7f 4e 39 5d 43 95 00 00 10 be 3b 13 f5 f8 cf 29 a7 3f 52 29 00 00 84 eb dc c4 3d fe 73 da a0 63 a8 18 00 00 c2 73 80 d6 26 30 01 c8 69 85 da 50 39 40 9a b0 ba 17 90 26 f5 35 4e f5
    Data Ascii: x]T?N9]C;)?R)=scs&0iP9@&5N}DMBjUTUVKU;uQ_e}* x/{~CSuntRAAjg>FU18J X-Lc<%3T H:>K5TM}13 :A<
    Sep 1, 2024 00:57:34.530280113 CEST1236INData Raw: 5b 87 fa 3e 66 39 fd 45 1b 1c 8f bb 96 d1 00 00 00 04 a5 8c 46 3b 3d 86 5f 53 bd 80 8e 7c b0 e6 38 a6 00 6f 52 5d 00 00 04 e3 14 a7 47 f0 3f b7 db db df 55 23 7d ed 98 02 ec 47 85 01 00 10 84 2f 62 9d 99 bf a6 46 38 25 00 2f 53 61 00 00 f8 d7 c3
    Data Ascii: [>f9EF;=_S|8oR]G?U#}G/bF8%/Sa{C(%QN;Pi{Ohe4&*v6!uCCw\c{\ehNFQqx<?#`K*n2"nnL#,@jQA#,
    Sep 1, 2024 00:57:34.530289888 CEST1236INData Raw: dd 40 a5 11 d5 d6 5c 0d 54 2b 2e 1a 00 48 b7 0a ea ad b7 63 ec d0 f7 b6 06 a8 87 2a f9 fc 15 5f 1b 8f f7 5a c8 53 02 fd c3 fc cb 4b d4 2c e0 63 9f 1e 69 cd 95 e8 6d f5 a6 2d 00 00 d2 a9 ad ee d2 e2 58 1e fc 3f e8 01 9d a1 d6 81 fd 92 3f 98 8f 7c
    Data Ascii: @\T+.Hc*_ZSK,cim-X??|}CP5 V@xi[W_s{Bk},31\R|O?F!:=3eN90(TVZy0J(FJo:E0lEM7T|CP&hT
    Sep 1, 2024 00:57:34.530302048 CEST1236INData Raw: 69 a0 b1 5d ad 7b 99 d3 4e 92 d4 42 f7 04 3a f7 c2 f7 3e 57 76 04 80 94 a9 af 47 03 7d 44 2d d2 b5 cc b7 b6 85 76 fa 67 40 9f 03 66 6b a0 1a 10 d0 cd ec a0 5b 02 1d 1f f0 98 ea 11 54 00 59 50 46 e7 6a 51 80 b7 cf 79 ea af 6a 84 75 2b 6a a8 9f 3e
    Data Ascii: i]{NB:>WvG}D-vg@fk[TYPFjQyju+j>h-ySM\qU@'YJUv5EziR}A:FT{BPU._DoVV{'Z.i_ihvP[79`S TDVKwj)A*U%ZZYI8
    Sep 1, 2024 00:57:34.530312061 CEST1236INData Raw: a4 3f ab 59 e9 0f 48 84 b3 3d ce dd f1 98 ca 12 3c 20 ab 0e d2 72 8f 8f ff 85 3a 80 f0 01 09 d1 5d 4b 3c 5d c7 2f a9 22 c1 03 b2 e8 b7 5a ed f1 f1 ff 0d b3 fd 03 89 d2 5a df 7b ba 96 df 60 d5 4e 20 7b 4e f4 3c e5 ef 5b 74 fc 03 12 a7 8e 86 7b ba
    Data Ascii: ?YH=< r:]K<]/"ZZ{`N {N<[t{6x|wC *?@vqR]I*OWh&x@q:w%toKtRO{?K]U)P< Ek9?QL3MpI
    Sep 1, 2024 00:57:34.530318975 CEST1236INData Raw: 6e 54 03 92 66 17 cd 49 c4 e3 3f a7 9c 86 aa 2c 15 02 20 04 b5 34 35 e6 fb 5b a9 ee a0 9d 13 49 d2 3c f6 8b 82 14 00 40 14 f6 d6 da d8 ef 70 a3 b5 13 15 81 64 68 94 b0 c7 7f 4e 39 fd 8b 6a 01 10 8a cb 13 70 87 5b a6 23 a9 08 c4 af 92 3e 4d dc e3
    Data Ascii: nTfI?, 45[I<@pdhN9jp[#>M?HA^HnST'nNJ>hMb--WMT5SGu# pe"T@\0e3~iG]&^w2<*Cu =wQ;@yg8T$
    Sep 1, 2024 00:57:34.530328035 CEST552INData Raw: 5d 43 25 01 08 c8 2e e6 16 80 a8 ad d5 58 5a 00 48 00 92 19 a7 f8 46 da af 33 ec 53 4c 45 02 08 ec 01 ba 56 3f c6 50 b6 71 86 7d 9a 31 eb 09 09 40 70 7e 32 ee 57 37 b6 12 56 a7 b6 01 04 a4 b1 69 af 49 2a 89 a1 6c df 9a ee 75 d5 a8 44 1e 09 41 59
    Data Ascii: ]C%.XZHF3SLEV?Pq}1@p~2W7ViI*luDAYh/~Lcd9%6UJ$6SQL%="_KDTMU6wZ2gVNLtKLa2aVSc+6%O-5VQUS9I\+F?ifj""5PWyRyUQUR%ZEZ
    Sep 1, 2024 00:57:34.531944990 CEST1236INData Raw: da 33 94 32 ee a6 fe 7a 5f eb 02 8b 66 4e d3 f5 80 4e a0 f3 57 20 96 99 22 3e 33 96 b2 5d 69 2a 5b 3d 2a 11 c1 d9 41 a5 c6 db d0 43 91 97 ad 96 e9 a1 74 07 95 e8 d9 8e fa 93 be 08 f0 51 b5 f9 36 4f 83 d4 39 b0 07 ff 5e fa 3f bd aa c5 01 97 71 85
    Data Ascii: 32z_fNNW ">3]i*[=*ACtQ6O9^?q:(D*=SLckPL%D%"H/5jq.2D>0'?5Q*:Vhv\;Utv$i}k1m\B+CJ*tL.ms)X5s
    Sep 1, 2024 00:57:34.532004118 CEST1236INData Raw: 7c 6c 16 ab a5 8e d6 35 7a 56 b3 62 78 17 9f a0 7f e8 44 b5 ce f3 3d b9 9c da ea 58 fd 59 6f 68 45 80 c7 7e 32 11 a9 4f b2 54 70 9c 1c 6b b1 f6 08 bc 0c 8d 1c a7 94 3a 88 6a 43 d8 ca 78 e8 0a f8 bf 6d b6 06 98 d7 27 ab a0 de 7a db e3 43 63 00 15
    Data Ascii: |l5zVbxD=XYohE~2OTpk:jCxm'zCcTjn@=-_G'kH3-:C;UK"{Tt9z@J51\nmu{G6yM]^uf<H?M`2:XPw9M]TXYjrhU6b^9+
    Sep 1, 2024 00:57:34.535197020 CEST1236INData Raw: 4a bb 86 cb e9 17 7e 97 80 be 00 5f ab 11 15 81 e4 f8 26 c2 93 bf 44 43 23 fd 5a 9d 3e 8f 3b c5 73 62 a4 8d ff 52 27 a7 af ff 4f a4 70 44 7a 7f 87 86 e2 9b 23 2e 5b 79 c7 b5 0c 56 aa 29 17 d4 2f f4 88 79 e0 f3 08 ba fe 21 49 0e 88 ec d4 5f a9 c1
    Data Ascii: J~_&DC#Z>;sbR'OpDz#.[yV)/y!I_<;5tGG|sV]_8]spIN&fAyF8n_v^:tG\J@rY@ZvJD:#Y{w6Sdt{:|?}YeS]Ul{9]qYm


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    5192.168.2.649723192.185.213.219804592C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Sep 1, 2024 00:57:33.968121052 CEST494OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/swisa.png HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:34.546689034 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:34 GMT
    Server: Apache
    Upgrade: h2,h2c
    Connection: Upgrade, Keep-Alive
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 60393
    Cache-Control: max-age=10368000, public
    Expires: Sun, 29 Dec 2024 22:57:34 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=75
    Content-Type: image/png
    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 56 00 00 02 be 08 06 00 00 00 60 b2 50 f0 00 00 00 09 70 48 59 73 00 00 21 37 00 00 21 37 01 33 58 9f 7a 00 00 20 00 49 44 41 54 78 9c ec bd 09 9c 5d 57 75 e6 bb f6 a9 92 6c 4b 56 95 6c 19 8f 32 52 61 20 60 1b a4 bc 7e 8f 40 77 1e 36 e0 c4 26 09 96 1a 70 5e 92 ee 20 87 a1 7f e9 4e c0 36 3d 24 dd 09 b6 99 1c 08 60 0b 78 49 5e 88 0d 82 10 d2 cc 66 08 7e 18 27 96 13 1a 42 d2 01 41 07 42 30 60 c9 0c 96 0c 26 b6 15 0f 52 d5 dd bb 7f 67 9f 3d ac 3d 9d 73 6e e9 94 54 c3 f7 b7 af ee bd 67 d8 67 b8 a7 ee f9 ee b7 d6 5e 5b 28 a5 08 00 00 00 00 00 1c 39 15 ce 21 00 00 00 00 c0 30 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c [TRUNCATED]
    Data Ascii: PNGIHDRV`PpHYs!7!73Xz IDATx]WulKVl2Ra `~@w6&p^ N6=$`xI^f~'BAB0`&Rg==snTgg^[(9!0@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X
    Sep 1, 2024 00:57:34.546700001 CEST1236INData Raw: 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40
    Data Ascii: @@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X
    Sep 1, 2024 00:57:34.546710968 CEST1236INData Raw: 3e 37 cb 98 9e 7e 4c 5b 35 39 ea 4d c5 75 69 93 d6 d9 78 80 36 f7 4a a0 38 28 00 60 05 01 61 05 c0 32 e3 e7 6e 3d b8 9e 84 ae 53 e5 1c a3 11 4f 56 b7 22 cb 3a 55 d1 a0 c9 0e 26 aa 58 47 3f 37 7c 0d af ae e0 44 55 54 6a 41 49 a5 c5 57 b6 7d 00 00
    Data Ascii: >7~L[59Muix6J8(`a2n=SOV":U&XG?7|DUTjAIW}X@XPSOCFD}D4dDU*M[ `earC +O*0:$UR_#V)V,#~S]QbE<I(Pnf(JI#[rDQF
    Sep 1, 2024 00:57:34.546725035 CEST472INData Raw: 23 aa 44 65 92 dd 95 ee 75 38 a1 97 10 74 b8 ce ff 82 b0 02 00 ac 00 20 ac 00 58 26 dc f3 d2 d3 6f 3e e5 1d f7 68 c1 a3 4b 2d e8 c4 73 e9 84 d4 ac b4 65 10 1a 51 54 97 62 f0 09 ec ca 88 20 6a 44 91 cb b9 22 e7 58 59 11 26 58 01 d0 80 91 a4 51 e3
    Data Ascii: #Deu8t X&o>hK-seQTb jD"XY&XQq%*;pVIA@XVV,#>Vmal[3MR3^HIF6D+eRftMRuOj%Kk$)c/hU3M9V,
    Sep 1, 2024 00:57:34.546744108 CEST1236INData Raw: f0 da b3 e1 e1 ef ed c5 9f 00 00 60 28 e0 58 01 b0 8c b8 fb b8 4d 3b 5f 33 b3 e5 59 ff f6 57 77 fa 5e 7b bc e2 b9 68 92 d4 ad f8 68 e6 d9 41 94 6d b2 fa c8 85 08 89 9a 61 70 5c c5 4f e5 97 ad 43 89 82 3b 59 76 88 1c 33 de b2 92 23 dd 65 50 45 05
    Data Ascii: `(XM;_3YWw^{hhAmap\OC;Yv3#ePEC99=bu}cp&.wH`56+E7g|{~~i-F4!9)uKZIgej8Vc%mv[2fhdU59V{;fAM81%)~v5
    Sep 1, 2024 00:57:34.546755075 CEST1236INData Raw: 04 0f 03 72 ec 3a d7 7f e2 6d b4 f6 d1 47 74 22 bb e4 0f 69 9c aa 11 73 9d 4c 3e 96 76 b1 4c 65 76 65 8a 87 f2 30 a1 ed 59 68 cb 2b 28 e3 50 39 b1 65 0a 8c d6 fb 70 78 6e 2e 28 a0 9e 1d 9a a6 a7 9e 2a 2d b6 68 e5 98 d0 0e d6 35 fb 27 cf ba 7f ff
    Data Ascii: r:mGt"isL>vLeve0Yh+(P9epxn.(*-h5'YW.=, V,2oV(%S89/F"o5VYYk26.0iKk/E5bE85v=g~ur?:wR=R{b
    Sep 1, 2024 00:57:34.546770096 CEST1236INData Raw: dd 86 ff 8c 58 72 21 40 15 84 06 6d 28 51 b9 1c ac 30 b3 3e d9 27 91 d9 d7 8c fe 88 a7 67 de 2e 3a f8 7e 3b 07 91 87 fe 88 bd ae 9a 9a 57 3e 22 e8 44 e6 8e 6f 9e 70 da 9e 3b d7 9c 86 9a 57 00 2c 01 20 ac 00 58 20 ea d0 df fe 0d 33 7b f5 b0 34 3c
    Data Ascii: Xr!@m(Q0>'g.:~;W>"Dop;W, X 3{4<8Qx+.a5A}0GzvoUm+yxHQO?nn\A?2JCho*%7MVuf3Mtsi`a4BfXlVsj+ubq
    Sep 1, 2024 00:57:34.546802998 CEST1236INData Raw: 00 8e 29 10 56 00 f4 60 ff 86 99 0b 85 52 7b fa 84 fe ba 45 55 34 af 2b c9 bd 87 a8 0a 74 4c ba f6 11 b9 5c af dc f5 06 ed 3c cd 8d 14 9d b7 fd a7 e8 84 75 6b 9b 8a ec a6 ae 55 bd 45 ed 54 91 62 ae 95 0c 8a 84 ea 5e 81 43 74 ef 6b 4b 0a 5f 42 30
    Data Ascii: )V`R{EU4+tL\<ukUETb^CtkK_B0_^;^8-w}}`a@u)"+G-(%z:U4&Z!?fl@Qr.kVDvzxf4m$.Z"MZ{B}&(K)V`K)-
    Sep 1, 2024 00:57:34.546813965 CEST1236INData Raw: 0e d6 56 7f 8a d3 d5 3b f0 48 45 55 9b d0 69 eb f5 a7 22 51 d5 1d ee 1b 07 bf cf ff e1 e6 df 77 03 2e d7 25 18 84 ee 2d 48 24 26 27 69 eb f3 7f 96 9e 38 77 90 a8 76 ac b8 6b 25 62 21 90 64 0d f9 7f 97 b1 18 cb 14 b7 e8 95 cc de 10 87 56 f3 c2 2b
    Data Ascii: V;HEUi"Qw.%-H$&'i8wvk%b!dV+=}J!A+0jGr=11~4+)tU[^z]}Xzf!"z>&_UX9UG'DuwwE=@XCKtJ{]AV
    Sep 1, 2024 00:57:34.546824932 CEST1236INData Raw: b0 aa 4a da b5 ed d4 99 56 23 97 71 55 0f d5 2c 66 9e f6 e0 77 f6 1e e5 53 09 c0 b2 02 8e 15 58 f2 b4 89 2a 8a 45 51 9b 55 c3 e7 77 fd de 28 2c 53 14 55 ac dd d6 9c aa 4e 51 d5 9d d0 ed a7 e7 07 34 e9 38 84 16 44 78 7a 32 a7 d5 3e 4e bf ff 07 74
    Data Ascii: JV#qU,fwSX*EQUw(,SUNQ48Dxz2>Nt+*jGMD(g9g['UC#,iJ*.7ojk^YzsUMQ,nD,Zd,(6~pYWm~"{aS5"3&U
    Sep 1, 2024 00:57:34.551604033 CEST1236INData Raw: a5 52 2e 5f ca 17 11 0d 8b 89 da 70 20 19 e1 b4 6f f3 93 e9 ea 1b 3e 4e df d9 fc e4 e2 c7 17 0b a9 e5 e0 66 95 11 d1 23 a4 39 c6 b2 ef c5 7d ab a6 f2 7a 70 7e a6 8f d9 61 01 b0 84 81 b0 02 8b 16 23 aa 76 93 fd 82 ef b8 13 e6 92 d7 89 5a 4a 28 94
    Data Ascii: R._p o>Nf#9}zp~a#vZJ(Q*;*N|#3}2EL[yT=0z!30)`/Vaes$k5SZ\g=?G^MdCWA._?N}Q>4<V`QzXTPS^$Z"\3
    Sep 1, 2024 00:57:35.267244101 CEST455OUTGET /favicon.ico HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Referer: http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:35.558810949 CEST533INHTTP/1.1 302 Found
    Date: Sat, 31 Aug 2024 22:57:35 GMT
    Server: Apache
    Link: <https://chacararecantodosol.com.br/wp-json/>; rel="https://api.w.org/"
    X-Redirect-By: WordPress
    Location: https://chacararecantodosol.com.br/wp-content/uploads/2024/08/logo-verde-150x150.png
    Cache-Control: max-age=0
    Expires: Sat, 31 Aug 2024 22:57:35 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Content-Length: 0
    Keep-Alive: timeout=5, max=74
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    6192.168.2.649725192.185.213.219804592C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Sep 1, 2024 00:57:34.625648975 CEST336OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/webmail.webp HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:35.112966061 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:35 GMT
    Server: Apache
    Upgrade: h2,h2c
    Connection: Upgrade, Keep-Alive
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 9334
    Cache-Control: max-age=10368000
    Expires: Sun, 29 Dec 2024 22:57:35 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=75
    Content-Type: image/webp
    Data Raw: 52 49 46 46 6e 24 00 00 57 45 42 50 56 50 38 4c 62 24 00 00 2f d3 c3 f4 10 f7 47 26 6d 13 27 f5 2f 76 bb 67 64 40 04 04 25 92 44 0d 1e 60 d8 95 8e e3 b6 91 1c 49 cc 3f ec 35 dd 73 e6 1f 11 13 50 fe 67 df 0d 27 dc 1e b3 f7 6c b9 a0 cc ab a0 2e a1 f5 cb a2 f9 40 33 bc 80 2a 3d 5f 86 39 dd a9 cf 6d ad f5 bb 78 b0 9a b3 39 9b 93 95 71 f4 d2 6a ef 67 bd 56 b5 e3 c7 e7 0d db 76 35 72 a3 6d eb 6a 32 33 db 31 43 a0 ed 38 86 70 62 0c 33 38 0c f6 84 6c 87 c6 ce 84 0c 43 9e 30 93 93 0e a7 27 cc a6 30 cf 4c 70 62 a6 80 19 d3 66 4a db e5 ee aa 1f 86 a5 25 69 a9 b4 6a ad 1b 4a aa 4b 5a 92 4a 10 d1 7f 5a 90 6d 5b 6d a3 75 f6 2a 13 21 79 e4 a0 b7 e0 a0 8c e1 c7 77 24 49 8e 6d db b6 35 01 0f 98 b5 c9 d7 ec bf 73 d2 31 b9 99 44 cc 3f b0 70 f5 d6 2a dd cd 62 82 6c 5d c6 84 5d 56 6b 3d a2 ff 94 10 49 92 24 49 9a aa 90 10 93 3d 7b 9f 5d 46 be f3 b8 74 fd bf ff 6c ff d9 fe b3 fd 67 fb cf f6 9f ed 3f db 7f b6 ff 6c ff d9 fe b3 fd 67 fb cf f6 9f ed 3f db 7f b6 ff 6c ff d9 fe b3 fd 67 fb cf f6 9f ed 3f db 7f b6 ff 70 79 62 [TRUNCATED]
    Data Ascii: RIFFn$WEBPVP8Lb$/G&m'/vgd@%D`I?5sPg'l.@3*=_9mx9qjgVv5rmj231C8pb38lC0'0LpbfJ%ijJKZJZm[mu*!yw$Im5s1D?p*bl]]Vk=I$I={]Ftlg?lg?lg?pyb5[,)uSXY1]RsSOeQ`O(+q`JJxXb+o8i22ske_7XvM.|hxA1s#"\qW9bVUpXwUTafv^8Ur$'UpQUpOnZc\S597c;'$)Zf$CJFcp5WR$;@D(%/\P%3OR$7rNxI/oANr sI?ucjcW:frIgQ`)g<{k?5q?> QS\r(3L!g2l>}oF46!2LrSyIWLc2VVQ0fR?'?(
    Sep 1, 2024 00:57:35.112984896 CEST1236INData Raw: c6 51 cc 2a 67 39 c5 4f b4 0f fc f9 76 b4 b4 46 31 2e 62 62 39 88 99 e5 1e a6 96 73 98 5b ae 61 72 39 cd 42 9d f9 3e f2 c9 89 fa 87 e7 d9 1b e7 16 c3 e9 6f b9 84 0d e4 10 76 90 3b d8 42 ce 60 0f b9 82 3f e9 2a 7c 5c 9b e8 c7 b8 81 6d e4 08 63 bb
    Data Ascii: Q*g9OvF1.bb9s[ar9B>ov;B`?*|\mcr>AR%o+dha#"\lEk;2w[)S\`F3r7|lC>yaw\7U1f=V2If,My46MlgtSm0X)U
    Sep 1, 2024 00:57:35.112994909 CEST1236INData Raw: dd ef 9a b3 5d 62 86 ed 68 44 db 18 a4 52 20 d6 66 44 94 95 f8 e7 5f ce b9 cb 08 81 f1 57 61 27 f3 f9 69 ab b6 c4 93 89 1d 9b 96 7d fd e8 a0 56 b1 3c 48 2d 28 32 10 0e 32 1c cf cd 26 92 f1 68 95 fd bc e9 17 e6 f1 80 aa b6 cf 21 a7 5d 76 fd 75 97
    Data Ascii: ]bhDR fD_Wa'i}V<H-(22&h!]vuxPWM-'z=RlgQTI}OkFNgTGDS\:}{^4duy__aKUSO}CTDR#qz]tAUR*ZB
    Sep 1, 2024 00:57:35.113010883 CEST672INData Raw: 41 f5 00 64 84 8e 81 12 80 fd 92 d4 49 8e a5 1a ea be 2a d5 4e 65 d7 65 59 46 ca 5a b1 2e c2 32 19 02 e4 0c a9 fb bc da 34 c3 99 1b 25 0e 1b 16 03 99 a1 61 b0 04 b1 e1 db 24 7a e8 9e 41 33 9f 12 e5 5d a9 0d dc a1 01 80 dc 50 30 58 02 68 f0 96 40
    Data Ascii: AdI*NeeYFZ.24%a$zA3]P0Xh@WR$f~@@I'E-aX^I.HmK+YfNIOeYHUdU}heI"pAq/M8wN@LK~U.hA/k$`&3\*Yu@
    Sep 1, 2024 00:57:35.113020897 CEST1236INData Raw: 42 81 6d 21 99 58 93 1e 68 f4 15 ba 0f 43 53 50 23 c7 0e e7 83 b0 cc 23 42 68 6a 21 f9 2a 4b 0f ec 33 1d fd bd ea 00 31 41 08 a1 20 42 7f ab e9 26 45 fc eb 1c d0 0f 9b 5e ac 0e e4 84 06 21 14 44 36 fa 09 ab 4b 11 1f 3f 78 29 92 a7 8a 81 a0 50 20
    Data Ascii: Bm!XhCSP##Bhj!*K31A B&E^!D6K?x)P )$vwzGP=JlW(k$aGNMqAGC^3p=WFp7cx;v(5:R@b!5hg2sHCpQ/^5DR
    Sep 1, 2024 00:57:35.113029003 CEST1236INData Raw: c6 50 3c 3d 6d 9c 79 8a da 37 f5 34 b5 6d f3 80 ac c1 c3 30 83 a7 7c ba da 34 fb 94 b5 67 fa 69 6b cb 06 9b df 5e 8e d9 f1 1b 51 e7 82 62 7b e3 0d f7 c3 47 80 be b7 fd ee 47 80 c6 b6 6b 06 a8 6c b7 86 80 ce 36 6b 0a 28 6d af c6 80 d6 b6 6a 0e a8
    Data Ascii: P<=my74m0|4gik^Qb{GGkl6k(mjmmK}b4Mlv1&1z~{y;dp@{[F:xaA?&&@`XJVLcq~{|38o?b!>8m.a&8&.@DVdr
    Sep 1, 2024 00:57:35.113039970 CEST1236INData Raw: 4d cf a9 d8 95 af c2 2e f6 34 a5 b7 16 d1 44 b0 73 8f 0a 94 de 6a 35 b3 f6 e8 12 23 0f 80 bc a4 e5 d4 ec ba 3f a0 e3 75 5f 6e 11 c4 d7 d6 7f 19 ae 07 00 44 26 1d 07 50 00 10 6b 76 de eb ab 13 24 03 de 5b 17 b6 d8 7d 09 20 35 69 38 f5 3a d1 a7 30
    Data Ascii: M.4Dsj5#?u_nD&Pkv$[} 5i8:0;T=5#87tJloI)IM}z~#j6oidns~y$M9n`tFluC_Am4jr7TzV{h+i5:U1#
    Sep 1, 2024 00:57:35.113049984 CEST1236INData Raw: a5 70 c0 22 24 cf 16 6b b1 e7 d9 ec 6c a3 39 26 12 ff 00 7a a0 fd 3c 24 6f d4 24 4a 26 16 eb 0d 24 73 db d1 03 b9 ff 22 f9 b8 1e 49 b2 b1 d8 59 24 df b7 a0 07 ea 7f 8a c4 cf 11 24 93 c9 d5 ff 46 f8 a9 4b 0f 54 43 3f 6c 5a b8 3f 39 b2 b2 04 2e fa
    Data Ascii: p"$kl9&z<$o$J&$s"IY$$FKTC?lZ?9.k%1Z$=nw$RE2(!;(1C7|xa7FfDf>&(Y>;{sKhk$K$Q3\*MucpE#?4a?Ol\<H
    Sep 1, 2024 00:57:35.113060951 CEST429INData Raw: c0 df 69 80 be 3c b6 90 2e a7 72 fb 07 d6 c9 d9 41 83 ca bf 79 72 58 bf 76 75 0a d9 0e 46 d4 ce cb 58 7e f9 4e 81 5f b9 07 4c a0 cd aa 79 ee b7 9e bc 5d 63 24 37 7b ca a3 23 07 f5 29 69 d3 b0 76 f5 6a 4c a5 22 3f e3 40 9f 60 a4 31 45 ac 8b cb db
    Data Ascii: i<.rAyrXvuFX~N_Ly]c$7{#)ivjL"?@`1E=9;J>m_~/1EV[+rcyTZ5*kV8ejf|/gSoK={L(O/0;mvEvYb<wW
    Sep 1, 2024 00:57:36.091521025 CEST333OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/logo2.png HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:36.330301046 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:36 GMT
    Server: Apache
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 31080
    Cache-Control: max-age=10368000, public
    Expires: Sun, 29 Dec 2024 22:57:36 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=74
    Connection: Keep-Alive
    Content-Type: image/png
    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 92 00 00 00 a9 08 06 00 00 00 98 aa dd 21 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 68 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 92 a0 03 00 04 00 00 00 01 00 00 00 a9 00 00 00 00 c0 19 ae 00 00 00 02 e4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e [TRUNCATED]
    Data Ascii: PNGIHDR!gAMAa cHRMz&u0`:pQ<heXIfMM*(i>iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/"> <tiff:PhotometricInterpretation>2</tiff:PhotometricInterpretation> <tiff:Orientation>1</tiff:Orientation> <tiff:Compression>1</tiff:Compression> <tiff:ResolutionUnit>2</tiff:ResolutionUnit> <exif:PixelYDimension>169</exif:PixelYDimension> <exif:ColorSpace>1</exif:
    Sep 1, 2024 00:57:36.330313921 CEST1236INData Raw: 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 36 35 38 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a
    Data Ascii: ColorSpace> <exif:PixelXDimension>658</exif:PixelXDimension> </rdf:Description> </rdf:RDF></x:xmpmeta>~@IDATx_I~&U"9YMYw\icp=#3<wh,)C.p0Hb_wA1}h:[au
    Sep 1, 2024 00:57:36.330327034 CEST1236INData Raw: 7f 65 ef 2f 6a a1 ac cd ad 41 c0 20 60 10 30 08 18 04 0c 02 06 81 33 85 c0 99 20 92 cd bf f9 ed 15 af db fd 7e bb 7d 70 79 79 6f 47 6c 3a d7 b0 43 a2 23 4a 60 8b ba 8a d0 a7 97 9a 96 32 60 93 d5 bd fa 62 c5 2a dd 01 71 bc 2e 84 b5 d8 b6 44 99 9b
    Data Ascii: e/jA `03 ~}pyyoGl:C#J`2`b*q.DxVt0+v~T?}V `0 p$x@)vKbR$<f' $@miE= 'Q<W`]xTj)@c{ @#6A `0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    7192.168.2.649726192.185.213.219804592C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Sep 1, 2024 00:57:34.629638910 CEST335OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/myswiss.png HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:35.127449036 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:35 GMT
    Server: Apache
    Upgrade: h2,h2c
    Connection: Upgrade, Keep-Alive
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 4394
    Cache-Control: max-age=10368000, public
    Expires: Sun, 29 Dec 2024 22:57:35 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=75
    Content-Type: image/png
    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 03 00 00 00 b7 61 c6 fe 00 00 02 fa 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [TRUNCATED]
    Data Ascii: PNGIHDRaPLTE:
    Sep 1, 2024 00:57:35.127460003 CEST1236INData Raw: fd 74 52 4e 53 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 24 25 26 27 28 29 2a 2c 2d 2e 2f 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d
    Data Ascii: tRNS !"#$%&'()*,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
    Sep 1, 2024 00:57:35.127470016 CEST1236INData Raw: 00 51 90 bb 7d 54 6e 6d 38 44 81 c6 51 b5 f4 1b 20 0a 16 fe 1f aa 95 d7 1e a2 30 31 db a9 d4 00 88 c2 c5 7d 45 85 fe 02 11 48 9d 34 2a 93 02 11 58 c3 d3 54 64 71 18 84 05 77 9f a7 12 2b 23 21 2c 69 73 8a 0a 2c 2b 0d 61 d1 6f 8f 32 e4 e6 86 43 58
    Data Ascii: Q}Tnm8DQ 01}EH4*XTdqw+#!,is,+ao2CXV ClDQTP(:Y] *lLCdg}bhu!DT~wDqysdA@L(G4KAX<vAq\RT?Ke ky,Z)X,BBD,:u'"
    Sep 1, 2024 00:57:35.127479076 CEST1112INData Raw: 8b 3a 4b 51 a0 cf a1 5c 47 8a 42 c4 43 b5 ff a6 28 44 3f a8 b6 8b a2 10 f3 a1 58 45 3f 45 21 76 43 b1 4e 14 85 f1 57 80 5a 53 29 0a 75 0f d4 da 44 51 a8 f1 50 aa 6c 2e 45 a1 56 41 a9 36 14 85 3b 1d 0e 95 9e a5 08 20 11 2a ad a4 08 60 20 54 fa 81
    Data Ascii: :KQ\GBC(D?XE?E!vCNWZS)uDQPl.EVA6; *` T"(T"P+@A'(:YGPs"LU2(;ePBIT*SX|DaA'AP%qP$yP+H{+AVAPX(,jPX5SXrx.%MjKB-
    Sep 1, 2024 00:57:36.098448038 CEST331OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/com.png HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:36.335469961 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:36 GMT
    Server: Apache
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 34889
    Cache-Control: max-age=10368000, public
    Expires: Sun, 29 Dec 2024 22:57:36 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=74
    Connection: Keep-Alive
    Content-Type: image/png
    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 04 00 08 04 00 00 00 d5 14 e3 08 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 07 74 49 4d 45 07 e2 09 05 0e 09 23 d4 ad 65 5b 00 00 80 00 49 44 41 54 78 da ed dd 77 b8 15 d5 b9 c7 f1 df e1 d0 7b 97 de 14 a5 88 a8 88 a2 22 16 d0 28 11 3b d6 88 1a 15 8d 46 b1 63 72 d5 a0 46 c5 12 23 51 63 b0 45 51 a3 62 17 7b a7 d8 41 51 54 50 a4 f7 8e f4 76 ce be 7f 20 09 28 b0 df 35 7d f6 7c 3f f3 dc 3c f7 de 0c 67 d6 7e d7 94 77 d6 ac 22 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
    Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDtIME#e[IDATxw{"(;FcrF#QcEQb{AQTPv (5}|?<g~w" vNJJuZZAs@0ny]>H-"pSe\9D_u"I~'mQ+@W|+5/mzg)$$0mU-@Z6_rJ##{oTe@|FEZ?V8*G5H@x]T?N9]
    Sep 1, 2024 00:57:36.335480928 CEST1236INData Raw: 43 95 00 00 10 be 3b 13 f5 f8 cf 29 a7 3f 52 29 00 00 84 eb dc c4 3d fe 73 da a0 63 a8 18 00 00 c2 73 80 d6 26 30 01 c8 69 85 da 50 39 40 9a b0 ba 17 90 26 f5 35 4e f5 7d fc fb 9f f4 b1 be d3 44 4d d5 42 ad d6 6a 55 54 55 d5 56 4b b5 55 3b 75 51
    Data Ascii: C;)?R)=scs&0iP9@&5N}DMBjUTUVKU;uQ_e}* x/{~CSuntRAAjg>FU18J X-Lc<%3T H:>K5TM}13 :A<[>f9EF;=_S|8oR]G
    Sep 1, 2024 00:57:36.335491896 CEST448INData Raw: 03 3e 6e 35 ad 0b 3c da 1f eb 3c e6 0d 00 80 ac 28 a7 a3 f5 52 08 0f 13 ef db 7c bd af fb 74 91 7a a8 f1 af 4a db d7 f4 17 56 ab 49 44 d1 ab bc dd a9 78 36 df 6e 0e f8 c8 47 86 14 fd 35 1a aa 5e 0c 17 04 80 c2 d6 56 b7 19 a7 b0 09 7b 5b ab 2f f4
    Data Ascii: >n5<<(R|tzJVIDx6nG5^V{[/o]yflD|B@T0:Md=#IK3!cAV@C<tROC3eF+Vg@\T+.Hc*_ZSK
    Sep 1, 2024 00:57:36.335510015 CEST1236INData Raw: c6 33 49 17 a9 0a 17 19 00 24 cd 01 7a c9 b8 44 4d 10 db 8f 1a a4 c3 54 31 c2 df 77 ae 53 f9 6e 0e 70 c9 9b f3 1c 9b de 3f 8d 2c 26 f5 d4 5b 83 23 5d c5 e1 27 0d 52 23 2e 36 00 48 86 32 ea 15 d9 08 ff 0d 1a ad 01 ea 14 cb af fc c4 a9 a4 1f a8 61
    Data Ascii: 3I$zDMT1wSnp?,&[#]'R#.6H2aG#T"Lv6Dt`VUmcNy59NzZ07HfPGF-:MXoT'Swr1g{S Zuf:(S>Z<6i
    Sep 1, 2024 00:57:36.335525990 CEST1236INData Raw: 00 0a 47 4d 3d 14 58 a7 bf d5 ba 9d de fe 48 98 7a 1a a8 35 81 9c df 25 1a cc c7 17 00 85 e2 48 cd 08 e8 e1 5f a2 a1 6a 49 40 91 48 cd 34 38 a0 39 18 26 e9 10 c2 09 20 ed 76 d0 33 81 7d f5 7f 25 a3 33 fc 21 3d 3a e8 e5 80 52 dd 7b 54 95 70 02 48
    Data Ascii: GM=XHz5%H_jI@H489& v3}%3!=:R{TpH0'i%.SuF55$*RH59E2.=5+g*NNVV&}U_[:]@@#;DiM($Y9d|GUG $U[}:D
    Sep 1, 2024 00:57:36.335536003 CEST1236INData Raw: 08 90 4a b5 f5 89 a7 56 80 5a 84 0e 28 34 95 f5 9e f3 cd e0 71 95 23 70 40 4a 55 d5 3b 9e 06 05 92 02 00 99 4f 01 ee 66 b5 3f 20 d5 2a e9 15 0f 29 c0 28 55 21 74 40 e1 bd 11 8c 30 df 04 ae 21 5c 40 ea 95 d3 13 1e 52 80 b7 55 81 d0 01 d9 6c 05 28
    Data Ascii: JVZ(4q#p@JU;Of? *)(U!t@0!\@RUl((EJLd0(P@)?<ZAg"R{HR/x:@xt(<U5r+IhRnW6TU+Z",@aP)V:QSUJBMx
    Sep 1, 2024 00:57:36.335547924 CEST1236INData Raw: e3 b1 ae a5 9a 00 04 ea 2f 09 eb ef 34 88 2a 41 3a b2 e0 95 ba c4 d7 44 3d 65 75 8d 53 ab c3 3a e6 d0 06 10 a0 d3 55 9a b8 2e cf d7 51 2d 88 d6 1e 1e e6 c5 fe 30 90 75 ad 3a 3a b5 3c 8c 63 d2 0c 00 01 d9 5f 6b 12 38 e6 a9 54 a7 50 35 5e f1 05 c5
    Data Ascii: /4*A:D=euS:U.Q-0u::<c_k8TP5^K>R@^[C[>WZe*:S{zUYnC!:/{r/^>Z6uUU(SswOpKx4X+=Q8
    Sep 1, 2024 00:57:36.335587978 CEST1236INData Raw: a2 64 bf 3d 97 37 de 13 41 02 10 98 6f 8d 93 4b 76 d5 bf 63 28 5d 1b 55 32 ec 35 8b 6a 0c 34 e9 6a ad 0e ea a8 f6 6a a9 16 aa 91 67 ef 45 9a ac 29 1a a7 cf f4 b9 b1 09 33 2c 95 54 5d 55 54 56 d5 54 a4 9a 5a ae 0d 5a a5 b5 5a a3 65 31 35 e8 6e 7a
    Data Ascii: d=7AoKvc(]U25j4jjgE)3,T]UTVTZZZe15nzNVjy?k89hq:1F|g(a=LTc*kS?::QRNuMFmZPh;^)NkjuVgu46:oJZA#xNTp<@


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    8192.168.2.649730192.185.213.219804592C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Sep 1, 2024 00:57:36.212758064 CEST333OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/cloud.png HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:36.732059956 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:36 GMT
    Server: Apache
    Upgrade: h2,h2c
    Connection: Upgrade, Keep-Alive
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 26378
    Cache-Control: max-age=10368000, public
    Expires: Sun, 29 Dec 2024 22:57:36 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=75
    Content-Type: image/png
    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 da ec 9d 07 98 24 57 75 ef 6f 75 8f b2 56 12 ca 5a 6d 98 e9 0a dd 33 b3 51 bb 3b d3 5d a1 53 55 75 cf ec 68 95 17 04 18 90 79 36 49 06 f4 90 09 0f 63 10 18 0c 18 b0 0d e6 81 01 db 80 01 1b 03 b6 b1 0d c6 06 e3 00 d8 24 93 d3 23 63 30 60 82 01 93 41 1b de 39 37 f4 d4 94 aa 67 77 a5 0d d3 33 ff df 7e e7 eb ee d9 9e d0 d5 d5 75 ce 3d f7 9c ff 11 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
    Data Ascii: PNGIHDRxpHYs+ IDATx$WuouVZm3Q;]SUuhy6Ic$#c0`A97gw3~u=V<bCj1Z7H3_DLD8Jq'qX$%re`g ABl*Tx#
    Sep 1, 2024 00:57:36.732073069 CEST1236INData Raw: e6 ec c3 9e 5c 95 f3 2d 39 7a 8b 1c 3e db a2 c3 26 27 3d 15 b4 45 8d 9c 33 3b e8 e3 fa bb eb 89 98 ba ac 25 aa d3 5d e1 f8 69 e9 2e 01 82 0e 0e b6 a4 4d 31 d5 6d 89 75 97 3c 1c 6f 18 00 00 00 70 2c 54 83 40 b8 8d 05 51 69 76 45 50 99 13 95 16 39
    Data Ascii: \-9z>&'=E3;%]i.M1mu<op,T@QivEP9P:XbVoL2RpL0IzDv-Jv;d=d=Fl<?>n<~</n"&dX@@*[6-o.{?E,:|V@VYra
    Sep 1, 2024 00:57:36.732083082 CEST448INData Raw: 31 39 d0 b8 34 19 75 c4 64 d4 e6 6a ff 59 bd 4a ff 79 ce c9 1f 2c 28 ec cb af 8e 3f 24 c5 79 c2 e4 6a 72 cc 1b b7 90 f3 db 53 8f 45 8d d5 f6 de f8 27 ca e9 fb 49 56 91 cf a8 f1 59 dc 69 30 31 3b 47 81 00 05 03 7e 4f ac df b5 ef 6e bf c6 49 bf 2b
    Data Ascii: 194udjYJy,(?$yjrSE'IVYi01;G~OnI+7Z-=%2eFB3v6Zk9o-L\; Tp<`VZ\Nwi -p-;9n~q[oR5V)I'g,6zBj5XH!
    Sep 1, 2024 00:57:36.732144117 CEST1236INData Raw: 00 8e 9f f3 af 27 a2 da 22 8b b4 80 8f 9f 94 b9 b8 8f 8c 57 b6 cf ce 54 f4 e7 1d 7f fe 31 17 f1 fd 25 7d ff 1c 39 c5 33 dc 59 4e 9b 53 40 e1 77 ad c5 74 7e 6a 55 ea 7d b1 b0 b0 43 70 bf fc 28 32 e1 77 55 c0 d2 e0 0c 01 07 4c 83 0c 41 b9 13 5c 2f
    Data Ascii: '"WT1%}93YNS@wt~jU}Cp(2wULA\/ReKts|$%x?"^/>(=Icl#4&O~9TF8YmBj*>b9bA[>T3ZQi99+@gfP#GpK7(@!UF
    Sep 1, 2024 00:57:36.732152939 CEST1236INData Raw: 7e f6 16 ab 1a b6 2d 2d f4 c4 db 0b e8 d6 00 00 80 55 b7 f2 97 85 64 72 cf 9f 25 7d f5 ca 3f bd 3e a3 e3 7f a0 20 e5 cf ab c5 07 55 58 bd 8e 87 da 90 93 b1 e9 fb 26 3a 3d a9 75 0f 4e 7d 10 c0 41 d8 43 c5 d9 62 fc aa b6 18 4c 4d 94 81 5a ba 5c 21
    Data Ascii: ~--Udr%}?> UX&:=uN}ACbLMZ\!@nKe9@Z)3W4W*9@5+,}fDspL+gvK +Mq`1+muGpr_9 g"X{]wTuC?`
    Sep 1, 2024 00:57:36.732170105 CEST1236INData Raw: 0b 2c f0 63 5a 49 a5 53 57 db 02 5e 41 37 89 b9 fd b2 1b a4 1b d4 f9 94 94 6c 56 1c 44 16 00 00 00 4e 1c 52 94 c5 5f 92 fa 7f ca 32 ba ee f7 35 72 ae 66 95 c6 ab 3d 00 0a 83 4b 72 e2 9e b6 81 98 54 28 57 fa 3f cb 05 96 26 d0 fc 9b f1 7e 4c 01 69
    Data Ascii: ,cZISW^A7lVDNR_25rf=KrT(W?&~Lii-(N7]o?WK9{}6z{X>Hr/sIgg,4/RU{jtCK3&fGoAeLre[(g8QQ}Q72
    Sep 1, 2024 00:57:36.732187033 CEST1236INData Raw: 6d 87 92 27 57 f0 49 79 3a 6c 93 73 6e d1 d7 bb 62 63 ab 2d ae a9 ed 17 87 c5 07 59 82 f8 3c fa 4c 38 f4 dc 59 b2 6b c8 1e 42 f6 24 2d 52 f4 bb ba 73 e6 15 64 7f 40 f6 62 fa 59 bf 47 b7 cf 26 7b 2c d9 2f d2 6b b9 c6 09 d2 dd f4 b7 6e a4 cf e4 59
    Data Ascii: m'WIy:lsnbc-Y<L8YkB$-Rsd@bYG&{,/knYQ_`ycG<tUm).W}.Xg!-RehvfNx>j!S1;L,2QBW,t#{<Kd?wxKv<3vYG<+LAZ
    Sep 1, 2024 00:57:36.732201099 CEST1236INData Raw: 2e e5 94 03 c9 41 f3 76 5b 5f 54 79 fc 71 d4 15 93 3b af 17 57 f4 77 71 cb ee 15 f4 ff 37 ea 6e 9d 6f 16 6c 57 64 ff ee ec 16 c5 cf c9 5e 46 7f eb 15 b2 5d 30 e8 95 95 b6 01 6f 07 f4 84 e3 e3 b3 0d c0 9a c1 09 96 f4 fe df 36 a4 78 ea d7 07 c5 53
    Data Ascii: .Av[_Tyq;Wwq7nolWd^F]0o6xSX\< 8er:~<jS]-;/.:XB?p#Q*@k8kvTKD+'kVG5L]wIPAR_H!5v!+9sjV=SL
    Sep 1, 2024 00:57:36.732218027 CEST1236INData Raw: 2d 5f 37 67 47 02 35 3c a9 aa 34 0c ce a2 fb af 1e 12 04 98 cc c0 93 b5 b8 d2 98 54 3c 54 83 c3 70 92 01 30 6a 5c d5 dc 9b 55 ff 7b c8 91 46 a7 3a f3 d8 fb 07 60 d5 64 47 a4 e8 8f 0c fe e5 0c 10 35 46 59 0a 28 3d a3 a0 13 28 bb 28 b8 9d 0b 26 29
    Data Ascii: -_7gG5<4T<Tp0j\U{F:`dG5FY(=((&)nN#\"=gvzlxA\2+) XM-slKx#N~`vw:+:~jPsf(`>8BA-vk0LTeZpXp5
    Sep 1, 2024 00:57:36.732229948 CEST1236INData Raw: 40 55 49 05 9b 45 c5 53 72 c2 62 83 ac a2 9c 2e 18 c4 63 e3 c1 82 a8 cc b6 71 f0 00 38 c5 19 80 e6 90 ca dd 87 21 00 00 00 1c 5d 10 90 11 16 f3 13 27 57 57 64 ae 2d 9f f5 c2 de d9 ae 54 12 4c 2d 1e 48 06 00 38 b5 01 40 77 c8 9e dd 43 11 00 00 00
    Data Ascii: @UIESrb.cq8!]'WWd-TL-H8@wCzI7 hv <hF,?nHfsp*#zazh98p p~Olmu#`Lzq0dp*.)
    Sep 1, 2024 00:57:36.737145901 CEST1236INData Raw: 9c 60 1f 67 00 ce 22 db 4c 5f 0b c9 6e 21 7b 0a d9 1f e9 6d 84 f7 91 7d 5e 0a 09 05 c9 8f f5 35 ea 60 ae cb e0 70 6e 3b f3 a7 b2 ad 39 48 be 4e f6 29 b2 77 68 71 a2 17 ea 3a a7 fd 14 28 ec 24 bb 9c 82 80 31 de 1e 70 d4 df 24 b4 4e 81 58 cc 44 c8
    Data Ascii: `g"L_n!{m}^5`pn;9HN)whq:($1p$NXDi/o&X|@7:vp,<(w]1A@t{_gd?OqP!=84.'(vCO|Qm<Erf>7w+)/?Ewf


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    9192.168.2.649729192.185.213.219804592C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Sep 1, 2024 00:57:36.213104010 CEST333OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/swisa.png HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:36.708745003 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:36 GMT
    Server: Apache
    Upgrade: h2,h2c
    Connection: Upgrade, Keep-Alive
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 60393
    Cache-Control: max-age=10368000, public
    Expires: Sun, 29 Dec 2024 22:57:36 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=75
    Content-Type: image/png
    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 56 00 00 02 be 08 06 00 00 00 60 b2 50 f0 00 00 00 09 70 48 59 73 00 00 21 37 00 00 21 37 01 33 58 9f 7a 00 00 20 00 49 44 41 54 78 9c ec bd 09 9c 5d 57 75 e6 bb f6 a9 92 6c 4b 56 95 6c 19 8f 32 52 61 20 60 1b a4 bc 7e 8f 40 77 1e 36 e0 c4 26 09 96 1a 70 5e 92 ee 20 87 a1 7f e9 4e c0 36 3d 24 dd 09 b6 99 1c 08 60 0b 78 49 5e 88 0d 82 10 d2 cc 66 08 7e 18 27 96 13 1a 42 d2 01 41 07 42 30 60 c9 0c 96 0c 26 b6 15 0f 52 d5 dd bb 7f 67 9f 3d ac 3d 9d 73 6e e9 94 54 c3 f7 b7 af ee bd 67 d8 67 b8 a7 ee f9 ee b7 d6 5e 5b 28 a5 08 00 00 00 00 00 1c 39 15 ce 21 00 00 00 00 c0 30 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c [TRUNCATED]
    Data Ascii: PNGIHDRV`PpHYs!7!73Xz IDATx]WulKVl2Ra `~@w6&p^ N6=$`xI^f~'BAB0`&Rg==snTgg^[(9!0@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X
    Sep 1, 2024 00:57:36.708966017 CEST1236INData Raw: 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40 40 58 01 00 00 00 00 0c 04 84 15 00 00 00 00 c0 40
    Data Ascii: @@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X@@X
    Sep 1, 2024 00:57:36.708976984 CEST1236INData Raw: 3e 37 cb 98 9e 7e 4c 5b 35 39 ea 4d c5 75 69 93 d6 d9 78 80 36 f7 4a a0 38 28 00 60 05 01 61 05 c0 32 e3 e7 6e 3d b8 9e 84 ae 53 e5 1c a3 11 4f 56 b7 22 cb 3a 55 d1 a0 c9 0e 26 aa 58 47 3f 37 7c 0d af ae e0 44 55 54 6a 41 49 a5 c5 57 b6 7d 00 00
    Data Ascii: >7~L[59Muix6J8(`a2n=SOV":U&XG?7|DUTjAIW}X@XPSOCFD}D4dDU*M[ `earC +O*0:$UR_#V)V,#~S]QbE<I(Pnf(JI#[rDQF
    Sep 1, 2024 00:57:36.708988905 CEST672INData Raw: 23 aa 44 65 92 dd 95 ee 75 38 a1 97 10 74 b8 ce ff 82 b0 02 00 ac 00 20 ac 00 58 26 dc f3 d2 d3 6f 3e e5 1d f7 68 c1 a3 4b 2d e8 c4 73 e9 84 d4 ac b4 65 10 1a 51 54 97 62 f0 09 ec ca 88 20 6a 44 91 cb b9 22 e7 58 59 11 26 58 01 d0 80 91 a4 51 e3
    Data Ascii: #Deu8t X&o>hK-seQTb jD"XY&XQq%*;pVIA@XVV,#>Vmal[3MR3^HIF6D+eRftMRuOj%Kk$)c/hU3M9V,
    Sep 1, 2024 00:57:36.708998919 CEST1236INData Raw: ce e3 32 09 ea c2 ea a0 66 14 68 bd 64 fd 9f ae 91 55 35 39 56 7b 8f 3b fb 66 41 b4 4d 38 31 25 82 de 86 29 7e aa a0 76 91 35 be e8 d2 6b 58 b1 b5 ed be 35 1b 6f 20 a2 07 88 f4 b9 ac 85 d6 2e fc 7d 00 00 c6 01 a1 40 00 96 38 df 3b 71 d3 76 a5 68
    Data Ascii: 2fhdU59V{;fAM81%)~v5kX5o .}@8;qvhIV:b/g#am&LNJ5IhYI4Y]3OK:X&<P0|/u<_''XMb"%Rj:tQA4e_4A-F9
    Sep 1, 2024 00:57:36.709009886 CEST1236INData Raw: 67 ee fd 7e 75 e6 85 c7 72 3f 01 00 0b 07 84 15 00 8b 84 3a f4 77 e0 e4 cd bb 85 52 d7 b8 3d 52 d1 18 7b 91 da 10 d1 02 81 98 62 4e 56 cd 25 77 7e 81 7e ea ce bf 35 39 54 ca 3b 57 4c 60 f1 10 a1 7e 3d 3b 1b 0a a7 4c 0f 40 eb 74 e9 30 60 54 7c 54
    Data Ascii: g~ur?:wR=R{bNV%w~~59T;WL`~=;L@t0`T|T1sarfWb[DPUO$'D+7\(N-VR.*co5\&KVUY,<Hb,\+]$\\vBnF~W +
    Sep 1, 2024 00:57:36.709036112 CEST1236INData Raw: 91 03 61 05 c0 02 b0 7f c3 cc 95 f5 b0 34 42 a9 66 58 9a 6c 56 73 d9 a5 6a 83 8b b4 9c 2b 95 75 ae 62 71 15 ad f4 98 1f ee a7 df fa 93 37 d3 cc bf 78 02 d1 dc 9c 2f 1c 6a f3 a8 0e 1f 6e 92 d2 6b 17 6b 6e ce 0d 6d 13 b8 55 4a ba 5c 2a 97 5f 25 55
    Data Ascii: a4BfXlVsj+ubq7x/jnkknmUJ\*_%Uc>&s~rp8)]v8)HLw&DZ;qi/`Ea?\ `Z!7*X&KCSUM/Z\);,[0i](fprln@N
    Sep 1, 2024 00:57:36.709048033 CEST1236INData Raw: d1 8b d0 e6 5a c5 9f 87 7b e7 42 a7 c2 7d ae 26 28 4b 82 e4 cd c3 1f 29 00 a0 0f 10 56 00 b4 60 4b 29 b4 d5 9f b2 8c 2d aa d8 f4 f9 8a aa 68 2b ec 39 e3 52 71 31 67 1d 2e c1 d7 c8 b7 54 f3 6f 6e 79 37 6d be fb 1b 74 a8 2e b7 20 15 6d fe bf 9f 46
    Data Ascii: Z{B}&(K)V`K)-h+9Rq1g.Tony7mt. mFU5a$w%&L=*XoKc,l8xrkSgc7a@l>U]TROqgEsd1^7\O^OO"lLPBPj%dt1%q3G/&aIw
    Sep 1, 2024 00:57:36.709064960 CEST1236INData Raw: 81 77 45 d7 f4 da 3d 00 c0 d8 40 58 81 15 43 b1 e7 1f a3 4b 0c b5 85 fc 86 74 aa a2 bd 4a e6 e7 7b f0 b5 df 98 5d af 41 56 b3 f3 c8 dc ab 46 0a bd f0 b3 37 d3 63 ef fa ba 0e 03 8e 8c c0 9a 3d 3c a7 5d ac 43 d3 27 d1 a6 97 ed a0 c7 cb 87 a2 b5 fa
    Data Ascii: wE=@XCKtJ{]AVF7c=<]C'k.RqUE<}ij#@Xe+$x9w>be>oWmLX_k->;;9zdj=WdqqE%o+,Sg_DO+afk2<M[o2-
    Sep 1, 2024 00:57:36.709076881 CEST552INData Raw: a3 16 5a 64 cb 2c 28 a5 df db 36 7e 70 ca 59 f4 9a 57 bf 87 f6 6d 7e d2 18 22 03 8e 7b 1e 61 53 da 35 22 33 26 a1 f2 f9 55 fc f3 dd f1 85 a9 b3 37 2f 8a 43 00 60 89 02 61 05 96 2c 6d 4e 95 88 33 bb db 44 55 c6 ba 19 c7 ed 12 46 19 8c 57 a7 2a 9d
    Data Ascii: Zd,(6~pYWm~"{aS5"3&U7/C`a,mN3DUFW*M614l+(MmO^aB^KNXG>q;GccZjU:y/P#,IQ|l];3e}kX/{GTo|DUP7i|[
    Sep 1, 2024 00:57:36.713958025 CEST1236INData Raw: 29 fe e9 87 df c8 89 2a 6a 9f d6 6b 7e 4b d8 2f eb 52 e5 54 48 4e f0 14 55 54 69 fb 65 51 95 5f ad df f2 4e 08 05 e2 cd 0f 7c 9c 13 4e b9 b6 4a c2 4d 46 f3 7e f2 eb 7f ed 6f e3 42 50 55 3f aa ca b8 57 4d d1 50 d7 53 b0 16 5d f5 00 ce a4 9c c3 f5
    Data Ascii: )*jk~K/RTHNUTieQ_N|NJMF~oBPU?WMPS]Wt1f)-8Gt2]`YaAE]juLfduDEvSJHjgaAYp>O<0]nBnn19kqzd@\/F


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    10192.168.2.649728192.185.213.219804592C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Sep 1, 2024 00:57:36.213170052 CEST330OUTGET /wp-admin/js/milissa/swisssa2024/swisscom/tv.png HTTP/1.1
    Host: www.chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 1, 2024 00:57:36.721388102 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:36 GMT
    Server: Apache
    Upgrade: h2,h2c
    Connection: Upgrade, Keep-Alive
    Last-Modified: Sat, 03 Aug 2024 20:59:44 GMT
    Accept-Ranges: bytes
    Content-Length: 63182
    Cache-Control: max-age=10368000, public
    Expires: Sun, 29 Dec 2024 22:57:36 GMT
    Vary: Accept-Encoding
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Keep-Alive: timeout=5, max=75
    Content-Type: image/png
    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 04 00 08 06 00 00 00 7f 1d 2b 83 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 07 74 49 4d 45 07 e7 03 0d 13 10 0e c1 45 01 e8 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 f5 d2 49 44 41 54 78 da ec dd 7b 9c 5d 65 79 f7 ff 3d 21 e7 99 d9 eb be be d7 cc ec 75 5d 40 c0 03 14 31 0a 56 d4 8a 8a fa 28 d5 52 ab d4 53 b5 15 ad 87 7a b6 3e fa f4 a8 b6 6a 45 10 8a 03 81 60 11 6d 3d b7 0a 89 25 82 36 d5 d0 6a b1 36 2a d6 73 b1 42 ad a8 1c 73 00 12 72 60 20 e1 f7 c7 ac fc 8a 16 31 84 c9 cc 5e 33 9f f7 eb f5 fd 87 17 84 cc ba d7 9a bd af 7b dd f7 75 77 3a 00 30 0d a4 de 7c 53 54 a6 de 03 cd e2 e5 45 79 ae 94 17 48 f1 59 79 7e 5e 9e 9f 92 f2 43 f2 3c a5 58 3c d1 94 75 51 bd b4 d3 39 68 80 ab 07 00 68 87 83 06 a4 58 6a ca ba 58 3c c9 3c df 25 e5 87 e5 79 b1 3c bf 20 c5 67 a5 bc c0 26 3f 03 5f [TRUNCATED]
    Data Ascii: PNGIHDR+gAMAa cHRMz&u0`:pQ<tIMEEbKGDCIDATx{]ey=!u]@1V(RSz>jE`m=%6j6*sBsr` 1^3{uw:0|STEyHYy~^C<X<uQ9hhXjX<<%y< g&?_&7Js@<Xc(;"4[/EJY_[{YAo`Os<o/Cw.y^iQU\U@?K#MwBSV1*h2S+MEgs)TT?x)^`R}qu@[=SehOvq3)(;y)> r2k<o/D{r)O)\m<UI(627;=Nmy?02TUos~B'My2i.Oib`;fu`Y?>/%1`'N3(#?s1j
    Sep 1, 2024 00:57:36.721399069 CEST1236INData Raw: a6 61 d9 ff dd 47 f9 31 b3 38 84 91 00 00 00 33 fb a5 c8 62 81 3c 7e 4b 9e 1b 67 68 02 e0 4e 79 6e 30 e5 3b cd a3 66 44 00 00 53 fa 39 e7 11 cd 16 b7 0d 33 f9 39 27 c5 73 a5 b1 f9 8c 08 00 00 98 31 65 f2 ad c8 b9 33 f8 a5 68 4f ae 37 cf 93 4d 19
    Data Ascii: aG183b<~KghNyn0;fDS939's1e3hO7M`Jea?Vr27`Ny`SgoAR}!}2g;i4i3gX0<0B` y<1x#@~|3L;z
    Sep 1, 2024 00:57:36.721410036 CEST1236INData Raw: 00 00 98 33 93 00 cd 11 81 97 b7 78 12 60 87 14 a7 33 09 00 00 d3 ea 80 66 d9 ff 8e 16 17 ff 97 37 47 fd 51 fc 03 00 80 b9 a3 99 04 58 d7 e2 ed 00 3b a4 38 87 ed 00 00 b0 ff 75 ab b1 62 ca f3 e4 b9 b3 c5 cb fe d7 35 c5 3f 00 00 c0 9c b3 67 3b c0
    Data Ascii: 3x`3f7GQX;8ub5?g;%-~s46yniqKX$@it)/>.I#?IR$Ly<7$G$E-ar%>[\0(~$vKZp4
    Sep 1, 2024 00:57:36.721457958 CEST1236INData Raw: 07 d8 69 ca f3 d8 0e 00 60 7a 7e 67 8e 58 f3 e6 7f 67 8b 97 fd af a5 f8 07 00 00 98 a3 9a ed 00 6b 5a dc 18 70 8b 29 57 94 52 d3 18 10 c0 7e fc 5d 39 96 cd 9e ff ad 2d 6e f8 b7 a6 59 f6 0f 00 00 80 39 6a 4f 63 c0 d5 2d 3e 22 70 b3 29 c7 8b d5 07
    Data Ascii: i`z~gXgkZp)WR~]9-nY9jOc->"p)3eM[|j[-Ol4LJMV&*Mnvg;,_$@oy`V}4;'X$@pmb:`,homQk
    Sep 1, 2024 00:57:36.721471071 CEST1236INData Raw: 9e 2d e5 ff 95 72 5c 8a 0b a4 f8 92 14 57 c9 f3 5a 79 de 20 cf 1b e5 b9 41 9e 1b 9b 6c 92 e7 e6 e6 4d f1 4d f2 bc 59 9e b7 34 b9 f9 2e ff 7c 73 f3 ef ee f9 ef 36 34 7f d6 0d f2 bc d6 94 57 49 f1 af 93 ff cf 1c 9f fc 3b c4 b3 cd ea 47 9b 8d 1e 5c
    Data Ascii: -r\WZy AlMMY4.|s64WI;G\U"FjZ7w9sq`mU5b'HE6O3beRk/6w%R\boWqFs<ME]w4oq?!ZIv5-nUsKKFziQR!\a
    Sep 1, 2024 00:57:36.721481085 CEST1236INData Raw: 41 01 4c 9a ec 90 e7 95 a6 fc a8 59 1c 5f 55 bd e9 9a 08 98 df 74 fb df da da 6b a7 58 db 34 fc a3 f8 07 00 00 00 f6 a7 e6 88 c0 f5 ad 7e 03 ab 58 b9 3f 27 01 a4 3c c0 3c 8e 31 8f 55 a6 d8 d8 e2 55 13 64 1a de 66 9b 62 83 94 17 54 5e 3f 6c e9 c8
    Data Ascii: ALY_UtkX4~X?'<<1UUdfbT^?lo[}b=G?N)?ri8-c)=5]SBh\Jqn5>-%.^{)f)d}N?/RbNL5Vxv)4<Bx&S
    Sep 1, 2024 00:57:36.721504927 CEST1236INData Raw: 15 ff 0f e1 57 1d 00 00 00 80 bb 4e 02 ac 66 3b c0 f4 2c c7 96 e7 d7 e4 f9 b7 52 be d5 94 27 99 e2 b8 62 f5 b2 aa 1a 59 30 5b 6e aa aa 1a 59 50 ac 77 88 79 1c 67 ca 93 a4 7c ab 79 fe 6d f3 b3 33 d9 b4 ff b3 dd 94 17 14 8b 87 76 e8 f6 0f 00 00 00
    Data Ascii: WNf;,R'bY0[nYPwyg|ym3v'z4l1qy<KG!fs3--J(S<[ 73bq$?h0I6S<Iuzs +edTSfxMMOU)H!8K_1K
    Sep 1, 2024 00:57:36.721517086 CEST1236INData Raw: 41 29 df 28 cf 2d ed 3c 13 3d be 6d 96 af 34 cb 25 8c 26 ee 0b b3 58 64 8a e7 99 f2 6b f2 bc bd 85 cf c3 76 29 ce 90 82 a6 80 00 00 00 00 7e 5a b7 db 9d 6f ca e7 cb f3 87 6d 5c f2 2f e5 e7 8a f2 d7 2b 51 fc 63 8a 9e 09 af 17 15 af 9f 64 1e 9f 69
    Data Ascii: A)(-<=m4%&Xdkv)~Zom\/+QcdikCC5aSDy~yV9GMRBSjJyF1&n|gQ>c$|)nl#0RS][[R,(^&[l67y2
    Sep 1, 2024 00:57:36.721538067 CEST1236INData Raw: 34 17 cb 2b 4c f1 6b 5d af 39 f2 0f e8 74 3a 66 f5 42 f3 f8 4d 79 fe 57 1f 4d 00 5c 23 b6 00 00 00 00 00 ed 22 e5 98 94 df e8 a3 a5 ff 6f e9 76 c7 86 19 19 e0 2e 93 00 de 2b f2 38 b9 5f 56 eb 98 e2 72 13 4d 00 01 00 00 80 76 15 16 ca 62 ca 8f f7
    Data Ascii: 4+Lk]9t:fBMyWM\#"ov.+8_VrMvbEfFlT)E-R)g)0q<7Y\-S>`AtF0=Y(ws0@w/53tM
    Sep 1, 2024 00:57:36.721549034 CEST1236INData Raw: 14 c7 98 f2 30 29 46 ab 2a 16 52 a1 62 4a 75 bb 23 f3 cc ea 91 a2 58 6e 8a e3 4d f9 72 29 56 4a f1 45 79 6c e1 81 24 84 10 42 08 21 84 90 69 8a e2 16 29 2f 93 f2 1c 53 fe 9e 29 9e 6c 9e cb 4d e1 52 3d 8f 0a 16 fb 64 c8 a3 6b 5e ff 8a 29 5f 25 cf
    Data Ascii: 0)F*RbJu#XnMr)VJEyl$B!i)/S)lMR=dk^)_%s~y!B!ds<$s)^i/488HS<#eY?!B!dMqy,44[@9Xiy<"B!VbsgF:kY<];xX!
    Sep 1, 2024 00:57:36.726264000 CEST1236INData Raw: 5f 90 e2 83 52 9c 65 9e a7 99 f2 ed e6 f1 26 29 fe c0 3c 5f 27 e5 cb a5 7c 19 21 84 10 42 08 21 84 b4 2c 2f 9f ac 69 e2 0f 26 6b 9c fc 0b f3 3c 4d 8a b3 a4 f8 a0 3c be 30 59 13 e5 f7 9b 1a e9 e6 39 bd 4a 5c 71 be 59 bd cc ac 37 30 1b de fe 8f 99
    Data Ascii: _Re&)<_'|!B!,/i&k<M<0Y9J\qY70M2Zy~]|),xK9s'kx/-O75MM58Xo;88'7K=f!<.4xY<ncGYgIyy^(MkLqP7k}AU


    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.64971540.113.103.199443
    TimestampBytes transferredDirectionData
    2024-08-31 22:57:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 33 45 38 48 6f 6a 65 45 66 45 65 61 38 57 56 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 62 34 30 38 37 39 36 38 66 38 66 65 38 61 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: 3E8HojeEfEea8WVE.1Context: 76b4087968f8fe8a
    2024-08-31 22:57:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-08-31 22:57:32 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 33 45 38 48 6f 6a 65 45 66 45 65 61 38 57 56 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 62 34 30 38 37 39 36 38 66 38 66 65 38 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 37 42 6f 6e 47 4e 65 45 4c 64 79 76 63 53 63 65 6e 48 56 42 2b 64 68 69 48 69 31 36 4f 43 45 66 54 71 33 4e 58 31 55 54 72 4c 71 65 34 76 79 79 52 76 41 4c 75 54 53 39 69 2f 65 67 41 2f 2b 63 32 33 6f 6f 4d 71 6a 47 55 4c 43 68 2b 4f 39 68 70 52 73 47 6c 32 48 56 6f 65 79 6a 79 6e 37 32 71 66 66 70 36 56 57 7a 64 66 31 46
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 3E8HojeEfEea8WVE.2Context: 76b4087968f8fe8a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAW7BonGNeELdyvcScenHVB+dhiHi16OCEfTq3NX1UTrLqe4vyyRvALuTS9i/egA/+c23ooMqjGULCh+O9hpRsGl2HVoeyjyn72qffp6VWzdf1F
    2024-08-31 22:57:32 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 33 45 38 48 6f 6a 65 45 66 45 65 61 38 57 56 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 62 34 30 38 37 39 36 38 66 38 66 65 38 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 3E8HojeEfEea8WVE.3Context: 76b4087968f8fe8a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-08-31 22:57:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-08-31 22:57:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6f 2b 7a 56 42 45 55 50 7a 55 36 75 63 57 35 32 76 74 67 7a 46 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: o+zVBEUPzU6ucW52vtgzFQ.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.649733192.185.213.2194434592C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-08-31 22:57:36 UTC518OUTGET /wp-content/uploads/2024/08/logo-verde-150x150.png HTTP/1.1
    Host: chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: http://www.chacararecantodosol.com.br/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-08-31 22:57:36 UTC444INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:36 GMT
    Server: Apache
    Vary: Accept,Accept-Encoding
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Tue, 13 Aug 2024 11:56:54 GMT
    Accept-Ranges: bytes
    Content-Length: 2690
    Cache-Control: max-age=10368000
    Expires: Sun, 29 Dec 2024 22:57:36 GMT
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    X-WebP-Express: Redirected directly to existing webp
    Content-Type: image/webp
    2024-08-31 22:57:36 UTC2690INData Raw: 52 49 46 46 7a 0a 00 00 57 45 42 50 56 50 38 20 6e 0a 00 00 90 30 00 9d 01 2a 96 00 96 00 3e 51 28 8f 46 24 a3 a2 12 1b 15 0c 48 05 04 b2 b7 70 ba 50 7a 8d 9d 4b 1b 00 f6 4f e5 fe fe 77 ff 60 3c bb df 7b fd 67 a8 5f 30 0e 71 be 60 3f 6a bd 5e ff e4 7a 9b ff 1b e9 1d d4 37 e8 45 fa cd d6 93 fe 0f ff 16 52 f7 83 7b 25 ff 15 e1 9f e2 1f 21 fd cb f2 bb 40 4f e3 5f 61 bf 15 fd 5f cc bf f2 de 13 fc 0d fe 4b d4 0b f2 1f e4 3f e1 37 b1 c0 07 e5 9f cf bf d9 fe 68 f9 7c 7f 5f e8 27 d5 ff f6 9e e0 1f cb bf a1 7f ac e3 68 a0 17 f3 df f1 5e aa 9f ce ff ea fb 8a f6 cb f4 37 fc 2f 70 4f e6 7f d4 ff e1 7f 68 f6 ad f6 5b e8 f1 fb 76 47 0c da bc dd e1 59 cf fa cc 72 73 e3 7e 01 22 fd 7e ee 2b 40 3b 3e f6 ae dc b8 5a 63 80 34 8a 47 e1 e3 84 d9 aa d4 f2 59 bf fd fb 85 94 e3
    Data Ascii: RIFFzWEBPVP8 n0*>Q(F$HpPzKOw`<{g_0q`?j^z7ER{%!@O_a_K?7h|_'h^7/pOh[vGYrs~"~+@;>Zc4GY


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.649735184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-08-31 22:57:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-08-31 22:57:37 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF70)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-neu-z1
    Cache-Control: public, max-age=236883
    Date: Sat, 31 Aug 2024 22:57:37 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.649736192.185.213.2194434592C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-08-31 22:57:37 UTC399OUTGET /wp-content/uploads/2024/08/logo-verde-150x150.png HTTP/1.1
    Host: chacararecantodosol.com.br
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-08-31 22:57:37 UTC398INHTTP/1.1 200 OK
    Date: Sat, 31 Aug 2024 22:57:37 GMT
    Server: Apache
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Tue, 13 Aug 2024 11:56:33 GMT
    Accept-Ranges: bytes
    Content-Length: 10808
    Cache-Control: max-age=10368000, public
    Expires: Sun, 29 Dec 2024 22:57:37 GMT
    Vary: Accept-Encoding,Accept
    X-Endurance-Cache-Level: 0
    X-nginx-cache: WordPress
    Content-Type: image/png
    2024-08-31 22:57:37 UTC7794INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 29 ff 49 44 41 54 78 da ed 9d 67 7c 14 65 d7 87 af d9 92 2d e9 bd 90 46 2a 24 04 92 50 42 0f 84 2a 52 14 b1 3e ea f3 d8 1b 8a 0d c1 c2 ab a8 a8 d8 b0 f7 06 58 01 15 a5 48 ef 3d 84 9e 9e 90 84 f4 b6 9b 4d b6 b7 79 3f 80 08 82 1d 05 61 fe 1f e0 f7 4b 66 67 27 33 d7 9c 73 ee 73 9f fb dc 02 b7 20 22 49 d2 19 96 4c ba 05 92 24 b0 24 49 60 49 92 c0 92 24 49 02 4b 92 04 96 24 09 2c 49 92 24 b0 24 49 60 49 92 c0 92 24 49 02 4b 92 04 96 24 09 2c 49 92 24 b0 24 49 60 49 92 c0 92 24 49 02 4b 92 04 96 24 09 2c 49 92 24 b0 24 49 60 49 92 c0 92 24 49 02 4b 92 04 96 24 09 2c 49 92 fe 8a 14 d2 2d 38 d3 af aa 80 da 27 18 7f 4d 00 72 41 86 87 5c 81 9f ca 8b 00 b5 0f 35
    Data Ascii: PNGIHDR<q)IDATxg|e-F*$PB*R>XH=My?aKfg'3ss "IL$$I`I$IK$,I$$I`I$IK$,I$$I`I$IK$,I$$I`I$IK$,I-8'MrA\5
    2024-08-31 22:57:37 UTC3014INData Raw: dd c3 52 58 52 b8 8a 35 07 96 a1 50 7a 70 45 af 49 ec ac da 85 4a ed 45 97 84 be 38 9c 16 22 7c c2 71 e0 c6 2f 20 1c ad da 0b ab cd 4c b4 5f 27 1c 2e 07 9e 1a 1f 44 d1 cd 80 98 5e 14 d7 17 9c d4 b3 41 10 04 7a 75 1d ca db 97 bf 82 dd 65 e7 f6 af 26 93 5b bc 09 b7 cb 85 4c ae a0 4b 48 3c 6a a5 8a 9d 35 fb 58 b0 eb f3 9f ac cf 1f 54 7a 7c 5f ee ec 77 13 07 8f 1c 38 ab bb 5b fc e3 60 f9 a8 bc f0 53 fb d0 33 22 8d 17 2f 99 4d 4e fc 00 e6 ee 59 c8 d6 a2 f5 b8 dd 4e b6 57 ec c0 6c b7 10 e3 13 41 a7 80 68 74 ad 27 4c f0 ba 45 9a da 1b 11 81 cc 88 6e 18 6d 46 a2 fd a3 c8 3b 92 c7 81 d2 6d 1c 6e a9 20 dc 2b 88 e7 27 3c cd 91 b6 1a 42 bc 43 99 b3 f6 15 64 22 68 94 2a ba 87 a7 f0 fc e5 2f 21 97 2b d8 5a b6 85 21 9d fb 31 a9 c7 a5 a4 44 a6 53 65 6a c1 62 b7 f0 d9 ae
    Data Ascii: RXR5PzpEIJE8"|q/ L_'.D^Azue&[LKH<j5XTz|_w8[`S3"/MNYNWlAht'LEnmF;mn +'<BCd"h*/!+Z!1DSejb


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.649737184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-08-31 22:57:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-08-31 22:57:38 UTC515INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=236882
    Date: Sat, 31 Aug 2024 22:57:38 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-08-31 22:57:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination Port
    5192.168.2.64973840.113.103.199443
    TimestampBytes transferredDirectionData
    2024-08-31 22:57:41 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 35 69 6d 46 39 38 35 7a 45 47 6f 4f 2b 52 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 66 61 65 33 34 65 63 33 66 63 30 61 64 34 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: x5imF985zEGoO+Rb.1Context: e3fae34ec3fc0ad4
    2024-08-31 22:57:41 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-08-31 22:57:41 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 78 35 69 6d 46 39 38 35 7a 45 47 6f 4f 2b 52 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 66 61 65 33 34 65 63 33 66 63 30 61 64 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 37 42 6f 6e 47 4e 65 45 4c 64 79 76 63 53 63 65 6e 48 56 42 2b 64 68 69 48 69 31 36 4f 43 45 66 54 71 33 4e 58 31 55 54 72 4c 71 65 34 76 79 79 52 76 41 4c 75 54 53 39 69 2f 65 67 41 2f 2b 63 32 33 6f 6f 4d 71 6a 47 55 4c 43 68 2b 4f 39 68 70 52 73 47 6c 32 48 56 6f 65 79 6a 79 6e 37 32 71 66 66 70 36 56 57 7a 64 66 31 46
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: x5imF985zEGoO+Rb.2Context: e3fae34ec3fc0ad4<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAW7BonGNeELdyvcScenHVB+dhiHi16OCEfTq3NX1UTrLqe4vyyRvALuTS9i/egA/+c23ooMqjGULCh+O9hpRsGl2HVoeyjyn72qffp6VWzdf1F
    2024-08-31 22:57:41 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 35 69 6d 46 39 38 35 7a 45 47 6f 4f 2b 52 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 66 61 65 33 34 65 63 33 66 63 30 61 64 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: x5imF985zEGoO+Rb.3Context: e3fae34ec3fc0ad4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-08-31 22:57:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-08-31 22:57:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6e 56 47 36 48 39 35 33 74 45 2b 66 6c 53 77 65 36 65 70 6a 43 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: nVG6H953tE+flSwe6epjCA.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    6192.168.2.65165140.113.103.199443
    TimestampBytes transferredDirectionData
    2024-08-31 22:57:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 31 75 44 69 70 6f 75 44 6c 45 43 78 70 67 2f 49 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 63 61 34 39 35 65 61 63 61 34 61 38 61 61 62 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: 1uDipouDlECxpg/I.1Context: fca495eaca4a8aab
    2024-08-31 22:57:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-08-31 22:57:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 31 75 44 69 70 6f 75 44 6c 45 43 78 70 67 2f 49 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 63 61 34 39 35 65 61 63 61 34 61 38 61 61 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 37 42 6f 6e 47 4e 65 45 4c 64 79 76 63 53 63 65 6e 48 56 42 2b 64 68 69 48 69 31 36 4f 43 45 66 54 71 33 4e 58 31 55 54 72 4c 71 65 34 76 79 79 52 76 41 4c 75 54 53 39 69 2f 65 67 41 2f 2b 63 32 33 6f 6f 4d 71 6a 47 55 4c 43 68 2b 4f 39 68 70 52 73 47 6c 32 48 56 6f 65 79 6a 79 6e 37 32 71 66 66 70 36 56 57 7a 64 66 31 46
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 1uDipouDlECxpg/I.2Context: fca495eaca4a8aab<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAW7BonGNeELdyvcScenHVB+dhiHi16OCEfTq3NX1UTrLqe4vyyRvALuTS9i/egA/+c23ooMqjGULCh+O9hpRsGl2HVoeyjyn72qffp6VWzdf1F
    2024-08-31 22:57:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 31 75 44 69 70 6f 75 44 6c 45 43 78 70 67 2f 49 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 63 61 34 39 35 65 61 63 61 34 61 38 61 61 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 1uDipouDlECxpg/I.3Context: fca495eaca4a8aab<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-08-31 22:57:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-08-31 22:57:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 61 56 50 6c 57 52 57 62 55 43 2f 63 5a 38 6b 51 4e 4a 59 4b 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: jaVPlWRWbUC/cZ8kQNJYKg.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    7192.168.2.65165240.113.110.67443
    TimestampBytes transferredDirectionData
    2024-08-31 22:58:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 37 6a 54 44 38 34 39 42 6b 36 54 51 74 59 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 34 39 62 38 30 65 65 34 63 64 37 33 66 37 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: /7jTD849Bk6TQtYf.1Context: 1049b80ee4cd73f7
    2024-08-31 22:58:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-08-31 22:58:15 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2f 37 6a 54 44 38 34 39 42 6b 36 54 51 74 59 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 34 39 62 38 30 65 65 34 63 64 37 33 66 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 37 42 6f 6e 47 4e 65 45 4c 64 79 76 63 53 63 65 6e 48 56 42 2b 64 68 69 48 69 31 36 4f 43 45 66 54 71 33 4e 58 31 55 54 72 4c 71 65 34 76 79 79 52 76 41 4c 75 54 53 39 69 2f 65 67 41 2f 2b 63 32 33 6f 6f 4d 71 6a 47 55 4c 43 68 2b 4f 39 68 70 52 73 47 6c 32 48 56 6f 65 79 6a 79 6e 37 32 71 66 66 70 36 56 57 7a 64 66 31 46
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: /7jTD849Bk6TQtYf.2Context: 1049b80ee4cd73f7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAW7BonGNeELdyvcScenHVB+dhiHi16OCEfTq3NX1UTrLqe4vyyRvALuTS9i/egA/+c23ooMqjGULCh+O9hpRsGl2HVoeyjyn72qffp6VWzdf1F
    2024-08-31 22:58:15 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 37 6a 54 44 38 34 39 42 6b 36 54 51 74 59 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 34 39 62 38 30 65 65 34 63 64 37 33 66 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: /7jTD849Bk6TQtYf.3Context: 1049b80ee4cd73f7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-08-31 22:58:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-08-31 22:58:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 66 41 39 54 30 69 39 48 6b 57 6d 2f 78 62 4b 56 59 73 66 44 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: 7fA9T0i9HkWm/xbKVYsfDg.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    8192.168.2.65165640.113.110.67443
    TimestampBytes transferredDirectionData
    2024-08-31 22:58:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 48 4a 36 6d 65 38 43 49 57 45 69 6b 56 37 31 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 39 66 37 31 31 31 39 37 35 36 37 65 38 32 34 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: HJ6me8CIWEikV71J.1Context: a9f711197567e824
    2024-08-31 22:58:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-08-31 22:58:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 48 4a 36 6d 65 38 43 49 57 45 69 6b 56 37 31 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 39 66 37 31 31 31 39 37 35 36 37 65 38 32 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 37 42 6f 6e 47 4e 65 45 4c 64 79 76 63 53 63 65 6e 48 56 42 2b 64 68 69 48 69 31 36 4f 43 45 66 54 71 33 4e 58 31 55 54 72 4c 71 65 34 76 79 79 52 76 41 4c 75 54 53 39 69 2f 65 67 41 2f 2b 63 32 33 6f 6f 4d 71 6a 47 55 4c 43 68 2b 4f 39 68 70 52 73 47 6c 32 48 56 6f 65 79 6a 79 6e 37 32 71 66 66 70 36 56 57 7a 64 66 31 46
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: HJ6me8CIWEikV71J.2Context: a9f711197567e824<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAW7BonGNeELdyvcScenHVB+dhiHi16OCEfTq3NX1UTrLqe4vyyRvALuTS9i/egA/+c23ooMqjGULCh+O9hpRsGl2HVoeyjyn72qffp6VWzdf1F
    2024-08-31 22:58:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 48 4a 36 6d 65 38 43 49 57 45 69 6b 56 37 31 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 39 66 37 31 31 31 39 37 35 36 37 65 38 32 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: HJ6me8CIWEikV71J.3Context: a9f711197567e824<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-08-31 22:58:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-08-31 22:58:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 61 6f 74 67 59 30 59 39 30 69 31 4d 50 79 4a 51 4a 6a 76 71 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: maotgY0Y90i1MPyJQJjvqQ.0Payload parsing failed.


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:18:57:24
    Start date:31/08/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:18:57:29
    Start date:31/08/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2008,i,2703780080611729169,11448486571420394851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:18:57:31
    Start date:31/08/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.chacararecantodosol.com.br/wp-admin/js/milissa/swisssa2024/swisscom/index2.php"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly