Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tensorbuiltmaxifi.pages.dev/

Overview

General Information

Sample URL:https://tensorbuiltmaxifi.pages.dev/
Analysis ID:1520917
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected BlockedWebSite

Classification

  • System is w10x64
  • chrome.exe (PID: 5940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,17440799177374226081,6244045968398149200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tensorbuiltmaxifi.pages.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_49JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      0.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_49, type: DROPPED
        Source: https://tensorbuiltmaxifi.pages.dev/HTTP Parser: No favicon
        Source: https://tensorbuiltmaxifi.pages.dev/HTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tensorbuiltmaxifi.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: tensorbuiltmaxifi.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tensorbuiltmaxifi.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: tensorbuiltmaxifi.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tensorbuiltmaxifi.pages.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: tensorbuiltmaxifi.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tensorbuiltmaxifi.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tensorbuiltmaxifi.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tensorbuiltmaxifi.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: tensorbuiltmaxifi.pages.dev
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: chromecache_47.2.dr, chromecache_46.2.drString found in binary or memory: https://coinlib.io/
        Source: chromecache_47.2.dr, chromecache_46.2.drString found in binary or memory: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_
        Source: chromecache_49.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_49.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
        Source: classification engineClassification label: mal48.phis.win@16/10@6/6
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,17440799177374226081,6244045968398149200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tensorbuiltmaxifi.pages.dev/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,17440799177374226081,6244045968398149200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        tensorbuiltmaxifi.pages.dev
        172.66.47.11
        truefalse
          unknown
          www.google.com
          142.250.185.132
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://tensorbuiltmaxifi.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637false
                unknown
                https://tensorbuiltmaxifi.pages.dev/cdn-cgi/styles/cf.errors.cssfalse
                  unknown
                  https://tensorbuiltmaxifi.pages.dev/false
                    unknown
                    https://tensorbuiltmaxifi.pages.dev/favicon.icofalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_49.2.drfalse
                        unknown
                        https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_chromecache_47.2.dr, chromecache_46.2.drfalse
                          unknown
                          https://coinlib.io/chromecache_47.2.dr, chromecache_46.2.drfalse
                            unknown
                            https://www.cloudflare.com/5xx-error-landingchromecache_49.2.drfalse
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              172.66.47.11
                              tensorbuiltmaxifi.pages.devUnited States
                              13335CLOUDFLARENETUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              142.250.185.132
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.22
                              192.168.2.4
                              192.168.2.5
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1520917
                              Start date and time:2024-09-28 01:37:59 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 12s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https://tensorbuiltmaxifi.pages.dev/
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:9
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal48.phis.win@16/10@6/6
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.46, 66.102.1.84, 34.104.35.123, 4.175.87.197, 88.221.110.91, 2.16.100.168, 192.229.221.95, 52.165.164.15, 20.242.39.171, 142.250.181.227
                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: https://tensorbuiltmaxifi.pages.dev/
                              No simulations
                              InputOutput
                              URL: https://tensorbuiltmaxifi.pages.dev/ Model: jbxai
                              {
                              "brand":["Cloudflare"],
                              "contains_trigger_text":false,
                              "trigger_text":"",
                              "prominent_button_name":"Learn More",
                              "text_input_field_labels":"unknown",
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://tensorbuiltmaxifi.pages.dev/ Model: jbxai
                              {
                              "brand":["Cloudflare"],
                              "contains_trigger_text":true,
                              "trigger_text":"This website has been reported for potential phishing.",
                              "prominent_button_name":"Learn More",
                              "text_input_field_labels":["Cloudflare Ray ID",
                              "Your IP",
                              "Performance & security by Cloudflare"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (24050)
                              Category:downloaded
                              Size (bytes):24051
                              Entropy (8bit):4.941039417164537
                              Encrypted:false
                              SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                              MD5:5E8C69A459A691B5D1B9BE442332C87D
                              SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                              SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                              SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                              Malicious:false
                              Reputation:low
                              URL:https://tensorbuiltmaxifi.pages.dev/cdn-cgi/styles/cf.errors.css
                              Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):452
                              Entropy (8bit):7.0936408308765495
                              Encrypted:false
                              SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                              MD5:C33DE66281E933259772399D10A6AFE8
                              SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                              SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                              SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                              Malicious:false
                              Reputation:low
                              URL:https://tensorbuiltmaxifi.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637
                              Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (2700)
                              Category:dropped
                              Size (bytes):16704
                              Entropy (8bit):5.465679049242991
                              Encrypted:false
                              SSDEEP:192:c9S9H5Rgq0npypHMDhRz8tyUNRBmC6tG2fEckb33T2VRNgYC0bWb5QU:uaYDnFRzy9NRICOG2f1K33KVRNNnwX
                              MD5:D1C1D1F463B75F82437647BD9CAE5115
                              SHA1:5870B98787A2C62C17976033F71D7137F5E8FDB7
                              SHA-256:8C756C21F6FCFDEACE599F7A29E58BB353E1492F2DAA3510C9652E8C6AA822A4
                              SHA-512:6A737761D157F4B4CEBF26EA0D5974B16396F32DC49CD37C8B5BCC41CB08582090A865934C67FEF2E207E1571D9CD4144E650060111A2CF1BEA04BB180A95CD3
                              Malicious:false
                              Reputation:low
                              Preview:<!DOCTYPE html><html lang="en"><head>. <meta charset="utf-8">.. . <link rel="shortcut icon" href="favicon.png">. <meta name="language" content="en">. <meta name="viewport" content="width=device-width,initial-scale=1">. <meta name="theme-color" content="#000000">. <meta name="title" content="Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <meta name="description" content="We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <link rel="manifest" href="manifest.json">. <title>Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support</title>. <link href="static/css/2.14dca502.chunk.css" rel="stylesheet">. <link href="static/css/main.e94723d5.chunk.css" rel="stylesheet">. <link href="static/css/index.css" rel="stylesheet">... <script charset="UTF-8" async type="text/javascript" src="./104006700.8.j
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (2700)
                              Category:downloaded
                              Size (bytes):16704
                              Entropy (8bit):5.465679049242991
                              Encrypted:false
                              SSDEEP:192:c9S9H5Rgq0npypHMDhRz8tyUNRBmC6tG2fEckb33T2VRNgYC0bWb5QU:uaYDnFRzy9NRICOG2f1K33KVRNNnwX
                              MD5:D1C1D1F463B75F82437647BD9CAE5115
                              SHA1:5870B98787A2C62C17976033F71D7137F5E8FDB7
                              SHA-256:8C756C21F6FCFDEACE599F7A29E58BB353E1492F2DAA3510C9652E8C6AA822A4
                              SHA-512:6A737761D157F4B4CEBF26EA0D5974B16396F32DC49CD37C8B5BCC41CB08582090A865934C67FEF2E207E1571D9CD4144E650060111A2CF1BEA04BB180A95CD3
                              Malicious:false
                              Reputation:low
                              URL:https://tensorbuiltmaxifi.pages.dev/favicon.ico
                              Preview:<!DOCTYPE html><html lang="en"><head>. <meta charset="utf-8">.. . <link rel="shortcut icon" href="favicon.png">. <meta name="language" content="en">. <meta name="viewport" content="width=device-width,initial-scale=1">. <meta name="theme-color" content="#000000">. <meta name="title" content="Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <meta name="description" content="We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <link rel="manifest" href="manifest.json">. <title>Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support</title>. <link href="static/css/2.14dca502.chunk.css" rel="stylesheet">. <link href="static/css/main.e94723d5.chunk.css" rel="stylesheet">. <link href="static/css/index.css" rel="stylesheet">... <script charset="UTF-8" async type="text/javascript" src="./104006700.8.j
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):452
                              Entropy (8bit):7.0936408308765495
                              Encrypted:false
                              SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                              MD5:C33DE66281E933259772399D10A6AFE8
                              SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                              SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                              SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (394)
                              Category:downloaded
                              Size (bytes):4394
                              Entropy (8bit):5.087221359388705
                              Encrypted:false
                              SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOisaA2ZLimprR49PaQxJbGD:1j9jhjYjIK/Vo+ts+ZOmprO9ieJGD
                              MD5:235B0C0FF0B18C72496DFF63A77E1521
                              SHA1:8DF151CAE09D889BC17B5252F3F38220CE63603B
                              SHA-256:F2B26C03E7ED9923E5EA8A7D5006B1F6FFCB511C36D721D2228510775D250154
                              SHA-512:661AE9BF8168EF6D358452C6D329FCDB98728A901CDB1ED872BBD65C20E68C66AC9EC88F7A63E700F7C9A73B2C4AD94D3E100B2A19C855A8E037F38C07BAEF45
                              Malicious:false
                              Reputation:low
                              URL:https://tensorbuiltmaxifi.pages.dev/
                              Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Sep 28, 2024 01:38:54.982676983 CEST49675443192.168.2.4173.222.162.32
                              Sep 28, 2024 01:38:58.012692928 CEST49735443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.012764931 CEST44349735172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.012837887 CEST49735443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.013161898 CEST49736443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.013227940 CEST44349736172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.013302088 CEST49736443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.013493061 CEST49735443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.013509035 CEST44349735172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.013765097 CEST49736443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.013811111 CEST44349736172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.473192930 CEST44349736172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.473519087 CEST49736443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.473552942 CEST44349736172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.474627018 CEST44349736172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.474704981 CEST49736443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.475752115 CEST49736443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.475789070 CEST49736443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.475833893 CEST44349736172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.475862026 CEST49736443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.475912094 CEST49736443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.476258039 CEST49737443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.476356030 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.476438046 CEST49737443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.476613045 CEST49737443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.476644039 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.476924896 CEST44349735172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.477154970 CEST49735443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.477194071 CEST44349735172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.480591059 CEST44349735172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.480662107 CEST49735443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.481086016 CEST49735443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.481100082 CEST49735443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.481139898 CEST49735443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.481178045 CEST44349735172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.481223106 CEST49735443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.481432915 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.481453896 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.481515884 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.481686115 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.481709003 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.943774939 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.958653927 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.972831011 CEST49737443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.972913980 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.972975016 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.972991943 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.973776102 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.973859072 CEST49737443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.974406004 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.974477053 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.974904060 CEST49737443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.974957943 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.975254059 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.975323915 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:58.975543976 CEST49737443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:58.975568056 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.016036987 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.016078949 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.016110897 CEST49737443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.061578035 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.102663040 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.103286028 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.103316069 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.103347063 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.103348017 CEST49737443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.103379965 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.103415012 CEST49737443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.103446960 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.103491068 CEST49737443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.129935980 CEST49737443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.129973888 CEST44349737172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.433414936 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.475414991 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.529860973 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.529933929 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.529968977 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.529994011 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.530025959 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.530077934 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.530270100 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.530452013 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.530489922 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.530497074 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.530503988 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.530543089 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.530615091 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.530719042 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.530764103 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.530770063 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.534578085 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.534631968 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.534637928 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.575536966 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.616368055 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.616441965 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.616498947 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.616523981 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.616570950 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.616609097 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.616611004 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.616622925 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.616660118 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.616667986 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.616704941 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:38:59.616744041 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.697248936 CEST49738443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:38:59.697340012 CEST44349738172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:00.017374992 CEST49741443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.017431021 CEST44349741172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:00.017496109 CEST49741443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.020796061 CEST49741443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.020833015 CEST44349741172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:00.031369925 CEST49742443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:39:00.031428099 CEST44349742142.250.185.132192.168.2.4
                              Sep 28, 2024 01:39:00.031490088 CEST49742443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:39:00.031817913 CEST49742443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:39:00.031836987 CEST44349742142.250.185.132192.168.2.4
                              Sep 28, 2024 01:39:00.511271000 CEST44349741172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:00.559638977 CEST49741443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.559659958 CEST44349741172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:00.561321020 CEST44349741172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:00.561374903 CEST49741443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.581454992 CEST49741443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.581552982 CEST44349741172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:00.581690073 CEST49741443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.581701040 CEST44349741172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:00.581880093 CEST44349741172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:00.581916094 CEST49741443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.582020044 CEST49741443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.582034111 CEST44349741172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:00.582046032 CEST49741443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.582076073 CEST49741443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.582894087 CEST49743443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.582940102 CEST44349743172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:00.582992077 CEST49743443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.583699942 CEST49743443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:00.583712101 CEST44349743172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:00.699949026 CEST44349742142.250.185.132192.168.2.4
                              Sep 28, 2024 01:39:00.705204964 CEST49742443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:39:00.705239058 CEST44349742142.250.185.132192.168.2.4
                              Sep 28, 2024 01:39:00.706096888 CEST44349742142.250.185.132192.168.2.4
                              Sep 28, 2024 01:39:00.706154108 CEST49742443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:39:00.709203959 CEST49742443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:39:00.709248066 CEST44349742142.250.185.132192.168.2.4
                              Sep 28, 2024 01:39:00.762362957 CEST49742443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:39:00.762392044 CEST44349742142.250.185.132192.168.2.4
                              Sep 28, 2024 01:39:00.811610937 CEST49742443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:39:01.061284065 CEST44349743172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.062711000 CEST49743443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:01.062741995 CEST44349743172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.063225985 CEST44349743172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.064996958 CEST49743443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:01.065112114 CEST44349743172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.065210104 CEST49743443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:01.107400894 CEST44349743172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.174741983 CEST49744443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:01.174773932 CEST44349744184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:01.174849033 CEST49744443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:01.177328110 CEST49744443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:01.177342892 CEST44349744184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:01.190210104 CEST44349743172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.190309048 CEST44349743172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.190361023 CEST49743443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:01.191622972 CEST49743443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:01.191639900 CEST44349743172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.411350012 CEST49746443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:01.411479950 CEST44349746172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.411569118 CEST49746443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:01.412239075 CEST49746443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:01.412276030 CEST44349746172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.479306936 CEST49747443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:01.479355097 CEST44349747172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.479506016 CEST49747443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:01.480001926 CEST49747443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:01.480015039 CEST44349747172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.827960968 CEST44349744184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:01.828078032 CEST49744443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:01.872530937 CEST44349746172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.922043085 CEST49746443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:01.944364071 CEST44349747172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:01.997129917 CEST49747443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.120233059 CEST49744443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:02.120317936 CEST44349744184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:02.121284962 CEST44349744184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:02.135874987 CEST49746443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.135951042 CEST44349746172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.139822960 CEST44349746172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.139915943 CEST49746443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.143445969 CEST49747443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.143465042 CEST44349747172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.145081043 CEST44349747172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.145102978 CEST44349747172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.145137072 CEST49747443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.149652004 CEST49746443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.149707079 CEST49746443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.149926901 CEST49746443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.149971008 CEST44349746172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.150208950 CEST49746443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.150482893 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.150525093 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.150588036 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.151297092 CEST49747443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.151318073 CEST49747443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.151352882 CEST49747443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.151511908 CEST44349747172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.151573896 CEST49747443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.151753902 CEST49749443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.151851892 CEST44349749172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.151925087 CEST49749443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.152247906 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.152275085 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.152509928 CEST49749443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.152542114 CEST44349749172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.169157982 CEST49744443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:02.321429014 CEST49744443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:02.363430977 CEST44349744184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:02.507942915 CEST44349744184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:02.508014917 CEST44349744184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:02.508141041 CEST49744443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:02.517863035 CEST49744443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:02.517910004 CEST44349744184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:02.517941952 CEST49744443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:02.517960072 CEST44349744184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:02.610647917 CEST44349749172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.616099119 CEST49749443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.616174936 CEST44349749172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.616786957 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.617692947 CEST44349749172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.617774010 CEST49749443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.633717060 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.633733034 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.634406090 CEST49749443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.634567022 CEST44349749172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.634990931 CEST49749443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.635023117 CEST44349749172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.635289907 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.635351896 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.643152952 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.643294096 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.643460035 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.643467903 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.685266972 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.685280085 CEST49749443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.734575987 CEST44349749172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.734741926 CEST44349749172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.734803915 CEST49749443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.754947901 CEST49749443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.755007029 CEST44349749172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.757162094 CEST49750443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:02.757255077 CEST44349750184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:02.757323027 CEST49750443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:02.757635117 CEST49750443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:02.757671118 CEST44349750184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:02.805880070 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.806025982 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.806072950 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.806087017 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.806170940 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.806216955 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.806222916 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.806298971 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.806348085 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.806355000 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.806524038 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.806569099 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.806576014 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.810787916 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.810831070 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.810841084 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.857131004 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.857141018 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.892395020 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.892457008 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.892468929 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.892606020 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:02.892663002 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.892735958 CEST49748443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:02.892750978 CEST44349748172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:03.223628044 CEST49751443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:03.223673105 CEST44349751172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:03.223735094 CEST49751443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:03.224441051 CEST49751443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:03.224462032 CEST44349751172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:03.399338961 CEST44349750184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:03.399439096 CEST49750443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:03.465302944 CEST49750443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:03.465353966 CEST44349750184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:03.466444016 CEST44349750184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:03.468184948 CEST49750443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:03.515408039 CEST44349750184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:03.671648026 CEST44349750184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:03.671773911 CEST44349750184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:03.672306061 CEST49750443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:03.672983885 CEST49750443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:03.672983885 CEST49750443192.168.2.4184.28.90.27
                              Sep 28, 2024 01:39:03.673016071 CEST44349750184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:03.673027992 CEST44349750184.28.90.27192.168.2.4
                              Sep 28, 2024 01:39:03.694379091 CEST44349751172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:03.695525885 CEST49751443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:03.695543051 CEST44349751172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:03.696981907 CEST44349751172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:03.697091103 CEST49751443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:03.699023962 CEST49751443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:03.699115038 CEST44349751172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:03.699314117 CEST49751443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:03.699322939 CEST44349751172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:03.699382067 CEST49751443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:03.699382067 CEST49751443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:03.699599981 CEST49751443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:03.700190067 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:03.700221062 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:03.700326920 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:03.700696945 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:03.700711012 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.180469990 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.181794882 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:04.181869984 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.182338953 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.182982922 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:04.182984114 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:04.183074951 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.325052023 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:04.363219976 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.363291025 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.363329887 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.363367081 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.363379002 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:04.363423109 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.363459110 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:04.363462925 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.363508940 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.363542080 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.363580942 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:04.363586903 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.363621950 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:04.363642931 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.363902092 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:04.363908052 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.367868900 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.367939949 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:04.367945910 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.453856945 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:04.453985929 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:04.454246998 CEST49752443192.168.2.4172.66.47.11
                              Sep 28, 2024 01:39:04.454283953 CEST44349752172.66.47.11192.168.2.4
                              Sep 28, 2024 01:39:10.596684933 CEST44349742142.250.185.132192.168.2.4
                              Sep 28, 2024 01:39:10.596748114 CEST44349742142.250.185.132192.168.2.4
                              Sep 28, 2024 01:39:10.596884012 CEST49742443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:39:10.859633923 CEST49742443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:39:10.859697104 CEST44349742142.250.185.132192.168.2.4
                              Sep 28, 2024 01:39:12.615397930 CEST4972380192.168.2.493.184.221.240
                              Sep 28, 2024 01:39:12.620613098 CEST804972393.184.221.240192.168.2.4
                              Sep 28, 2024 01:39:12.620851994 CEST4972380192.168.2.493.184.221.240
                              Sep 28, 2024 01:40:00.077133894 CEST49761443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:40:00.077188015 CEST44349761142.250.185.132192.168.2.4
                              Sep 28, 2024 01:40:00.077346087 CEST49761443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:40:00.077610970 CEST49761443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:40:00.077630043 CEST44349761142.250.185.132192.168.2.4
                              Sep 28, 2024 01:40:00.714767933 CEST44349761142.250.185.132192.168.2.4
                              Sep 28, 2024 01:40:00.715187073 CEST49761443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:40:00.715223074 CEST44349761142.250.185.132192.168.2.4
                              Sep 28, 2024 01:40:00.715565920 CEST44349761142.250.185.132192.168.2.4
                              Sep 28, 2024 01:40:00.718357086 CEST49761443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:40:00.718425035 CEST44349761142.250.185.132192.168.2.4
                              Sep 28, 2024 01:40:00.763617039 CEST49761443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:40:01.466886044 CEST4972480192.168.2.493.184.221.240
                              Sep 28, 2024 01:40:01.472239017 CEST804972493.184.221.240192.168.2.4
                              Sep 28, 2024 01:40:01.472291946 CEST4972480192.168.2.493.184.221.240
                              Sep 28, 2024 01:40:10.613168001 CEST44349761142.250.185.132192.168.2.4
                              Sep 28, 2024 01:40:10.613261938 CEST44349761142.250.185.132192.168.2.4
                              Sep 28, 2024 01:40:10.613341093 CEST49761443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:40:10.868882895 CEST49761443192.168.2.4142.250.185.132
                              Sep 28, 2024 01:40:10.868908882 CEST44349761142.250.185.132192.168.2.4
                              TimestampSource PortDest PortSource IPDest IP
                              Sep 28, 2024 01:38:56.331168890 CEST53534231.1.1.1192.168.2.4
                              Sep 28, 2024 01:38:56.331255913 CEST53609581.1.1.1192.168.2.4
                              Sep 28, 2024 01:38:57.538984060 CEST53539111.1.1.1192.168.2.4
                              Sep 28, 2024 01:38:57.999443054 CEST6297153192.168.2.41.1.1.1
                              Sep 28, 2024 01:38:57.999564886 CEST6087153192.168.2.41.1.1.1
                              Sep 28, 2024 01:38:58.008711100 CEST53629711.1.1.1192.168.2.4
                              Sep 28, 2024 01:38:58.011917114 CEST53608711.1.1.1192.168.2.4
                              Sep 28, 2024 01:39:00.018696070 CEST6242653192.168.2.41.1.1.1
                              Sep 28, 2024 01:39:00.019336939 CEST5003953192.168.2.41.1.1.1
                              Sep 28, 2024 01:39:00.026173115 CEST53624261.1.1.1192.168.2.4
                              Sep 28, 2024 01:39:00.026263952 CEST53500391.1.1.1192.168.2.4
                              Sep 28, 2024 01:39:01.466413021 CEST5750653192.168.2.41.1.1.1
                              Sep 28, 2024 01:39:01.466629028 CEST5209253192.168.2.41.1.1.1
                              Sep 28, 2024 01:39:01.476850986 CEST53575061.1.1.1192.168.2.4
                              Sep 28, 2024 01:39:01.478328943 CEST53520921.1.1.1192.168.2.4
                              Sep 28, 2024 01:39:13.075982094 CEST138138192.168.2.4192.168.2.255
                              Sep 28, 2024 01:39:14.351435900 CEST53625981.1.1.1192.168.2.4
                              Sep 28, 2024 01:39:33.224385977 CEST53636831.1.1.1192.168.2.4
                              Sep 28, 2024 01:39:55.579484940 CEST53574901.1.1.1192.168.2.4
                              Sep 28, 2024 01:39:56.345550060 CEST53626031.1.1.1192.168.2.4
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Sep 28, 2024 01:38:57.999443054 CEST192.168.2.41.1.1.10x49d2Standard query (0)tensorbuiltmaxifi.pages.devA (IP address)IN (0x0001)false
                              Sep 28, 2024 01:38:57.999564886 CEST192.168.2.41.1.1.10x132bStandard query (0)tensorbuiltmaxifi.pages.dev65IN (0x0001)false
                              Sep 28, 2024 01:39:00.018696070 CEST192.168.2.41.1.1.10x322eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                              Sep 28, 2024 01:39:00.019336939 CEST192.168.2.41.1.1.10x564eStandard query (0)www.google.com65IN (0x0001)false
                              Sep 28, 2024 01:39:01.466413021 CEST192.168.2.41.1.1.10x7dd0Standard query (0)tensorbuiltmaxifi.pages.devA (IP address)IN (0x0001)false
                              Sep 28, 2024 01:39:01.466629028 CEST192.168.2.41.1.1.10x17ddStandard query (0)tensorbuiltmaxifi.pages.dev65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Sep 28, 2024 01:38:58.008711100 CEST1.1.1.1192.168.2.40x49d2No error (0)tensorbuiltmaxifi.pages.dev172.66.47.11A (IP address)IN (0x0001)false
                              Sep 28, 2024 01:38:58.008711100 CEST1.1.1.1192.168.2.40x49d2No error (0)tensorbuiltmaxifi.pages.dev172.66.44.245A (IP address)IN (0x0001)false
                              Sep 28, 2024 01:38:58.011917114 CEST1.1.1.1192.168.2.40x132bNo error (0)tensorbuiltmaxifi.pages.dev65IN (0x0001)false
                              Sep 28, 2024 01:39:00.026173115 CEST1.1.1.1192.168.2.40x322eNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                              Sep 28, 2024 01:39:00.026263952 CEST1.1.1.1192.168.2.40x564eNo error (0)www.google.com65IN (0x0001)false
                              Sep 28, 2024 01:39:01.476850986 CEST1.1.1.1192.168.2.40x7dd0No error (0)tensorbuiltmaxifi.pages.dev172.66.47.11A (IP address)IN (0x0001)false
                              Sep 28, 2024 01:39:01.476850986 CEST1.1.1.1192.168.2.40x7dd0No error (0)tensorbuiltmaxifi.pages.dev172.66.44.245A (IP address)IN (0x0001)false
                              Sep 28, 2024 01:39:01.478328943 CEST1.1.1.1192.168.2.40x17ddNo error (0)tensorbuiltmaxifi.pages.dev65IN (0x0001)false
                              Sep 28, 2024 01:39:09.755948067 CEST1.1.1.1192.168.2.40xc855No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Sep 28, 2024 01:39:09.755948067 CEST1.1.1.1192.168.2.40xc855No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Sep 28, 2024 01:39:22.912224054 CEST1.1.1.1192.168.2.40xa615No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Sep 28, 2024 01:39:22.912224054 CEST1.1.1.1192.168.2.40xa615No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Sep 28, 2024 01:39:48.306500912 CEST1.1.1.1192.168.2.40x9563No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Sep 28, 2024 01:39:48.306500912 CEST1.1.1.1192.168.2.40x9563No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Sep 28, 2024 01:40:08.677939892 CEST1.1.1.1192.168.2.40xec52No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Sep 28, 2024 01:40:08.677939892 CEST1.1.1.1192.168.2.40xec52No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              • tensorbuiltmaxifi.pages.dev
                              • https:
                              • fs.microsoft.com
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.449737172.66.47.114432256C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 23:38:58 UTC670OUTGET / HTTP/1.1
                              Host: tensorbuiltmaxifi.pages.dev
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-27 23:38:59 UTC602INHTTP/1.1 200 OK
                              Date: Fri, 27 Sep 2024 23:38:59 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Frame-Options: SAMEORIGIN
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l28hpGA1C9K7Z8k4b9fYcgJ2koh3nIg0oAkPwSi04sd5zvzieSN34IZFFDAMdy8VCdBctyZkZiRwe40h7SQyFN3Sp8RnsbCV0wI%2FrWMz3xGSgMMA9oH1kkol9HhCwNKY2mu5LbrvpT1C4QWdJdM%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Speculation-Rules: "/cdn-cgi/speculation"
                              Server: cloudflare
                              CF-RAY: 8c9f54970a7e4358-EWR
                              2024-09-27 23:38:59 UTC767INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                              Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                              2024-09-27 23:38:59 UTC1369INData Raw: 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b
                              Data Ascii: sheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () {
                              2024-09-27 23:38:59 UTC1369INData Raw: 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 33 4c 56 4e 39 31 53 30 73 6f 4f 56 43 59 67 34 4c 6f 69 45 42 36 57 5a 58 39 4f 57 64 63 78 4a 70 61 77 67 4f 78 6a 32 62 79 6b 2d 31 37 32 37 34 38 30 33 33 39 2d 30 2e 30 2e 31 2e 31 2d 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73
                              Data Ascii: ish-bypass" method="GET" enctype="text/plain"> <input type="hidden" name="atok" value="3LVN91S0soOVCYg4LoiEB6WZX9OWdcxJpawgOxj2byk-1727480339-0.0.1.1-/"> <a href="https://www.cloudflare.com/learning/acces
                              2024-09-27 23:38:59 UTC897INData Raw: 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e
                              Data Ascii: </span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landin
                              2024-09-27 23:38:59 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.449738172.66.47.114432256C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 23:38:59 UTC581OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                              Host: tensorbuiltmaxifi.pages.dev
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://tensorbuiltmaxifi.pages.dev/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-27 23:38:59 UTC411INHTTP/1.1 200 OK
                              Date: Fri, 27 Sep 2024 23:38:59 GMT
                              Content-Type: text/css
                              Content-Length: 24051
                              Connection: close
                              Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                              ETag: "66f525a7-5df3"
                              Server: cloudflare
                              CF-RAY: 8c9f5499cce44350-EWR
                              X-Frame-Options: DENY
                              X-Content-Type-Options: nosniff
                              Expires: Sat, 28 Sep 2024 01:38:59 GMT
                              Cache-Control: max-age=7200
                              Cache-Control: public
                              Accept-Ranges: bytes
                              2024-09-27 23:38:59 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                              Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                              2024-09-27 23:38:59 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                              Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                              2024-09-27 23:38:59 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                              Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                              2024-09-27 23:38:59 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                              Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                              2024-09-27 23:38:59 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                              Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                              2024-09-27 23:38:59 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                              Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                              2024-09-27 23:38:59 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                              Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                              2024-09-27 23:38:59 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                              Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                              2024-09-27 23:38:59 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                              Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                              2024-09-27 23:38:59 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                              Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.449743172.66.47.114432256C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 23:39:01 UTC673OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                              Host: tensorbuiltmaxifi.pages.dev
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://tensorbuiltmaxifi.pages.dev/cdn-cgi/styles/cf.errors.css
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-27 23:39:01 UTC409INHTTP/1.1 200 OK
                              Date: Fri, 27 Sep 2024 23:39:01 GMT
                              Content-Type: image/png
                              Content-Length: 452
                              Connection: close
                              Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                              ETag: "66f525a7-1c4"
                              Server: cloudflare
                              CF-RAY: 8c9f54a41a9515d7-EWR
                              X-Frame-Options: DENY
                              X-Content-Type-Options: nosniff
                              Expires: Sat, 28 Sep 2024 01:39:01 GMT
                              Cache-Control: max-age=7200
                              Cache-Control: public
                              Accept-Ranges: bytes
                              2024-09-27 23:39:01 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                              Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.449744184.28.90.27443
                              TimestampBytes transferredDirectionData
                              2024-09-27 23:39:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-09-27 23:39:02 UTC467INHTTP/1.1 200 OK
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF67)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-neu-z1
                              Cache-Control: public, max-age=234360
                              Date: Fri, 27 Sep 2024 23:39:02 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.449749172.66.47.114432256C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 23:39:02 UTC397OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                              Host: tensorbuiltmaxifi.pages.dev
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-27 23:39:02 UTC409INHTTP/1.1 200 OK
                              Date: Fri, 27 Sep 2024 23:39:02 GMT
                              Content-Type: image/png
                              Content-Length: 452
                              Connection: close
                              Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                              ETag: "66f525a7-1c4"
                              Server: cloudflare
                              CF-RAY: 8c9f54adce734307-EWR
                              X-Frame-Options: DENY
                              X-Content-Type-Options: nosniff
                              Expires: Sat, 28 Sep 2024 01:39:02 GMT
                              Cache-Control: max-age=7200
                              Cache-Control: public
                              Accept-Ranges: bytes
                              2024-09-27 23:39:02 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                              Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.449748172.66.47.114432256C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 23:39:02 UTC610OUTGET /favicon.ico HTTP/1.1
                              Host: tensorbuiltmaxifi.pages.dev
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://tensorbuiltmaxifi.pages.dev/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-27 23:39:02 UTC749INHTTP/1.1 200 OK
                              Date: Fri, 27 Sep 2024 23:39:02 GMT
                              Content-Type: text/html; charset=utf-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Access-Control-Allow-Origin: *
                              Cache-Control: public, max-age=0, must-revalidate
                              referrer-policy: strict-origin-when-cross-origin
                              x-content-type-options: nosniff
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jd7bZyqCHnoRGB%2F3CpLYvyjzCIGK0wAlThdF7mlYsa0AQGEeeEilCqhg6iBvQf0fbKOGPbS3zsPZkT7s%2FM%2F0aa%2B59kb4J3P%2F5puAcxBneFOm%2FjfroabQCWQhoQ8ehRXGAFWiPYL5W5blONOl1oM%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Speculation-Rules: "/cdn-cgi/speculation"
                              Server: cloudflare
                              CF-RAY: 8c9f54ade90c8c27-EWR
                              2024-09-27 23:39:02 UTC620INData Raw: 34 31 34 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 20 20 20 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74
                              Data Ascii: 4140<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <link rel="shortcut icon" href="favicon.png"> <meta name="language" content="en"> <meta name="viewport" content="width=device-width,initial-scale=1"> <meta name="t
                              2024-09-27 23:39:02 UTC1369INData Raw: 6e 74 72 61 6c 69 7a 65 64 20 44 61 70 70 73 20 2d 20 57 65 20 61 72 65 20 75 6e 69 66 79 69 6e 67 20 57 65 62 33 20 62 79 20 70 72 6f 76 69 64 69 6e 67 20 62 65 73 74 2d 69 6e 2d 63 6c 61 73 73 2c 20 73 65 6c 66 2d 63 75 73 74 6f 64 69 61 6c 2c 20 61 6e 64 20 6d 75 6c 74 69 63 68 61 69 6e 20 73 75 70 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 63 73 73 2f 32 2e 31 34 64 63 61 35 30 32 2e 63 68 75 6e 6b 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 63 73 73 2f 6d 61 69 6e 2e 65 39 34 37 32 33 64 35 2e 63 68 75 6e 6b 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20
                              Data Ascii: ntralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support</title> <link href="static/css/2.14dca502.chunk.css" rel="stylesheet"> <link href="static/css/main.e94723d5.chunk.css" rel="stylesheet">
                              2024-09-27 23:39:02 UTC1369INData Raw: 69 7a 6f 6e 74 61 6c 5f 76 32 26 61 6d 70 3b 74 68 65 6d 65 3d 64 61 72 6b 26 61 6d 70 3b 70 72 65 66 5f 63 6f 69 6e 5f 69 64 3d 31 35 30 35 26 61 6d 70 3b 69 6e 76 65 72 74 5f 68 6f 76 65 72 3d 6e 6f 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 33 36 70 78 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 61 75 74 6f 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 62 6f 72 64 65 72 3d 22 30 22 20 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20
                              Data Ascii: izontal_v2&amp;theme=dark&amp;pref_coin_id=1505&amp;invert_hover=no" width="100%" height="36px" scrolling="auto" marginwidth="0" marginheight="0" frameborder="0" border="0" style="border:0;margin:0;padding:0"> </iframe>
                              2024-09-27 23:39:02 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 66 2e 6f 28 65 2c 72 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 7d 29 7d 2c 66 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 66 2e 74 3d
                              Data Ascii: function(e,r,t){f.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},f.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},f.t=
                              2024-09-27 23:39:02 UTC1369INData Raw: 78 6b 7a 20 77 65 62 33 6d 6f 64 61 6c 2d 6d 6f 64 61 6c 2d 63 61 72 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 54 72 75 73 74 20 57 61 6c 6c 65 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c
                              Data Ascii: xkz web3modal-modal-card"> <div class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ web3modal-provider-container" data-name="Trust Wallet"> <
                              2024-09-27 23:39:02 UTC1369INData Raw: 4d 53 34 35 49 44 49 30 4c 6a 45 74 4d 6a 45 67 4e 69 34 7a 4c 54 6b 75 4e 43 41 78 4d 43 34 31 4c 54 49 78 4c 6a 59 67 4d 54 4d 75 4d 69 30 7a 4f 53 34 79 49 44 49 75 4e 79 30 78 4e 79 34 30 49 44 51 75 4d 53 30 30 4d 53 41 30 4c 6a 59 74 4e 7a 4d 75 4e 58 70 74 4c 54 59 78 4c 6a 63 67 4d 54 51 79 4c 6a 52 6a 4c 54 45 7a 4c 6a 6b 74 4f 53 34 7a 4c 54 49 31 4c 6a 4d 74 4d 54 55 75 4d 53 30 7a 4e 43 34 79 4c 54 49 77 4c 6a 52 7a 4c 54 45 30 4c 6a 6b 74 4f 53 34 32 4c 54 45 35 4c 6a 63 74 4d 54 59 75 4f 57 4d 74 4e 43 34 33 4c 54 63 74 4f 43 34 30 4c 54 45 32 4c 6a 6b 74 4d 54 41 75 4f 53 30 7a 4d 79 34 32 4c 54 49 75 4e 69 30 78 4e 69 34 34 4c 54 4d 75 4f 53 30 7a 4f 53 34 30 4c 54 51 75 4e 53 30 33 4d 53 34 32 62 43 30 78 4d 79 34 35 4c 6a 4e 6a 4c 6a 55
                              Data Ascii: MS45IDI0LjEtMjEgNi4zLTkuNCAxMC41LTIxLjYgMTMuMi0zOS4yIDIuNy0xNy40IDQuMS00MSA0LjYtNzMuNXptLTYxLjcgMTQyLjRjLTEzLjktOS4zLTI1LjMtMTUuMS0zNC4yLTIwLjRzLTE0LjktOS42LTE5LjctMTYuOWMtNC43LTctOC40LTE2LjktMTAuOS0zMy42LTIuNi0xNi44LTMuOS0zOS40LTQuNS03MS42bC0xMy45LjNjLjU
                              2024-09-27 23:39:02 UTC1369INData Raw: 6c 61 73 73 3d 22 73 63 2d 64 6b 50 74 52 4e 20 6b 46 49 54 57 7a 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 43 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4d 65 74 61 6d 61 73 6b 20 57 61 6c 6c 65 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20
                              Data Ascii: lass="sc-dkPtRN kFITWz web3modal-provider-description">Connect to your Metamask Wallet</div> </div> </div> <div class="sc-eCImPb cSaJae web3modal-provider-wrapper">
                              2024-09-27 23:39:02 UTC1369INData Raw: 67 4d 53 34 79 4e 54 59 35 4e 6a 45 35 4c 54 4d 75 4d 7a 63 33 4d 53 41 78 4c 6a 49 31 4e 6a 6b 32 4d 54 6b 74 4e 43 34 32 4e 6a 55 30 4d 6a 45 67 4d 47 77 74 4f 43 34 31 4d 7a 51 33 4e 6a 59 74 4f 43 34 7a 4d 6a 63 77 4d 6a 41 31 59 79 30 7a 4e 53 34 35 4e 54 41 31 4e 7a 4d 74 4d 7a 55 75 4d 44 63 31 4e 44 6b 32 4d 69 30 35 4e 43 34 79 4d 7a 63 35 4e 6a 6b 74 4d 7a 55 75 4d 44 63 31 4e 44 6b 32 4d 69 30 78 4d 7a 41 75 4d 54 67 34 4e 54 51 30 49 44 42 73 4c 54 6b 75 4d 54 51 77 4d 44 49 34 4d 69 41 34 4c 6a 6b 78 4e 7a 55 31 4d 54 6c 6a 4c 54 45 75 4d 6a 67 34 4d 7a 49 78 4e 79 41 78 4c 6a 49 31 4e 6a 6b 32 4d 44 6b 74 4d 79 34 7a 4e 7a 63 78 4d 44 45 32 49 44 45 75 4d 6a 55 32 4f 54 59 77 4f 53 30 30 4c 6a 59 32 4e 54 51 79 4d 44 67 67 4d 47 77 74 4d 6a
                              Data Ascii: gMS4yNTY5NjE5LTMuMzc3MSAxLjI1Njk2MTktNC42NjU0MjEgMGwtOC41MzQ3NjYtOC4zMjcwMjA1Yy0zNS45NTA1NzMtMzUuMDc1NDk2Mi05NC4yMzc5NjktMzUuMDc1NDk2Mi0xMzAuMTg4NTQ0IDBsLTkuMTQwMDI4MiA4LjkxNzU1MTljLTEuMjg4MzIxNyAxLjI1Njk2MDktMy4zNzcxMDE2IDEuMjU2OTYwOS00LjY2NTQyMDggMGwtMj
                              2024-09-27 23:39:02 UTC1369INData Raw: 4e 54 51 78 4e 44 49 74 4d 69 34 31 4d 54 51 77 4e 7a 51 7a 49 44 6b 75 4d 7a 4d 77 4f 44 51 74 4c 6a 41 77 4d 44 49 78 4d 44 4d 75 4d 44 41 77 4d 44 4d 33 4c 6a 41 77 4d 44 41 7a 4e 54 51 75 4d 44 41 77 4d 44 63 79 4c 6a 41 77 4d 44 41 33 4d 44 6b 75 4d 44 41 77 4d 54 41 33 4c 6a 41 77 4d 44 45 77 4e 6a 4e 73 4e 6a 41 75 4e 44 49 35 4d 44 55 32 49 44 55 34 4c 6a 6b 31 4f 44 4d 31 4e 44 68 6a 4c 6a 59 30 4e 44 45 31 4f 53 34 32 4d 6a 67 30 4e 7a 6b 67 4d 53 34 32 4f 44 67 31 4e 44 6b 75 4e 6a 49 34 4e 44 63 35 49 44 49 75 4d 7a 4d 79 4e 7a 41 35 49 44 42 73 4e 6a 41 75 4e 44 49 34 4d 44 63 35 4c 54 55 34 4c 6a 6b 31 4e 7a 45 35 4d 6a 56 6a 4d 69 34 31 4e 7a 59 32 4e 43 30 79 4c 6a 55 78 4d 7a 6b 79 4d 7a 45 67 4e 69 34 33 4e 54 51 78 4f 54 6b 74 4d 69 34
                              Data Ascii: NTQxNDItMi41MTQwNzQzIDkuMzMwODQtLjAwMDIxMDMuMDAwMDM3LjAwMDAzNTQuMDAwMDcyLjAwMDA3MDkuMDAwMTA3LjAwMDEwNjNsNjAuNDI5MDU2IDU4Ljk1ODM1NDhjLjY0NDE1OS42Mjg0NzkgMS42ODg1NDkuNjI4NDc5IDIuMzMyNzA5IDBsNjAuNDI4MDc5LTU4Ljk1NzE5MjVjMi41NzY2NC0yLjUxMzkyMzEgNi43NTQxOTktMi4
                              2024-09-27 23:39:02 UTC1369INData Raw: 49 43 67 33 4e 6a 51 35 4d 43 6b 67 4c 53 42 6f 64 48 52 77 63 7a 6f 76 4c 33 4e 72 5a 58 52 6a 61 47 46 77 63 43 35 6a 62 32 30 67 4c 53 30 2b 43 69 41 67 49 43 41 38 64 47 6c 30 62 47 55 2b 51 32 39 70 62 6d 4a 68 63 32 55 67 56 32 46 73 62 47 56 30 49 46 4e 45 53 7a 77 76 64 47 6c 30 62 47 55 2b 43 69 41 67 49 43 41 38 5a 47 56 7a 59 7a 35 44 63 6d 56 68 64 47 56 6b 49 48 64 70 64 47 67 67 55 32 74 6c 64 47 4e 6f 4c 6a 77 76 5a 47 56 7a 59 7a 34 4b 49 43 41 67 49 44 78 6b 5a 57 5a 7a 50 67 6f 67 49 43 41 67 49 43 41 67 49 44 78 79 5a 57 4e 30 49 47 6c 6b 50 53 4a 77 59 58 52 6f 4c 54 45 69 49 48 67 39 49 6a 41 69 49 48 6b 39 49 6a 41 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4f 44 4d 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 7a 67 7a 49 69 42 79 65 44 30
                              Data Ascii: ICg3NjQ5MCkgLSBodHRwczovL3NrZXRjaGFwcC5jb20gLS0+CiAgICA8dGl0bGU+Q29pbmJhc2UgV2FsbGV0IFNESzwvdGl0bGU+CiAgICA8ZGVzYz5DcmVhdGVkIHdpdGggU2tldGNoLjwvZGVzYz4KICAgIDxkZWZzPgogICAgICAgIDxyZWN0IGlkPSJwYXRoLTEiIHg9IjAiIHk9IjAiIHdpZHRoPSIzODMiIGhlaWdodD0iMzgzIiByeD0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.449750184.28.90.27443
                              TimestampBytes transferredDirectionData
                              2024-09-27 23:39:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-09-27 23:39:03 UTC515INHTTP/1.1 200 OK
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF06)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-weu-z1
                              Cache-Control: public, max-age=234389
                              Date: Fri, 27 Sep 2024 23:39:03 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-09-27 23:39:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.449752172.66.47.114432256C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 23:39:04 UTC362OUTGET /favicon.ico HTTP/1.1
                              Host: tensorbuiltmaxifi.pages.dev
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-27 23:39:04 UTC745INHTTP/1.1 200 OK
                              Date: Fri, 27 Sep 2024 23:39:04 GMT
                              Content-Type: text/html; charset=utf-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Access-Control-Allow-Origin: *
                              Cache-Control: public, max-age=0, must-revalidate
                              referrer-policy: strict-origin-when-cross-origin
                              x-content-type-options: nosniff
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hu8ld1B%2BKRGbaQfPgXQA1LHtphByDWNGk04oxADOE3GGV2Rpv0c08Udu67N6Mtzy3Siw07WYOA4RH10638q4wPDnfz3Cg9%2FNKCunnuvon7TghRTYa7%2FHf05gKmB%2Ft1HKr2ICly62QqY8bGEcamo%3D"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Speculation-Rules: "/cdn-cgi/speculation"
                              Server: cloudflare
                              CF-RAY: 8c9f54b7a9675e80-EWR
                              2024-09-27 23:39:04 UTC624INData Raw: 34 31 34 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 20 20 20 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74
                              Data Ascii: 4140<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <link rel="shortcut icon" href="favicon.png"> <meta name="language" content="en"> <meta name="viewport" content="width=device-width,initial-scale=1"> <meta name="t
                              2024-09-27 23:39:04 UTC1369INData Raw: 6c 69 7a 65 64 20 44 61 70 70 73 20 2d 20 57 65 20 61 72 65 20 75 6e 69 66 79 69 6e 67 20 57 65 62 33 20 62 79 20 70 72 6f 76 69 64 69 6e 67 20 62 65 73 74 2d 69 6e 2d 63 6c 61 73 73 2c 20 73 65 6c 66 2d 63 75 73 74 6f 64 69 61 6c 2c 20 61 6e 64 20 6d 75 6c 74 69 63 68 61 69 6e 20 73 75 70 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 63 73 73 2f 32 2e 31 34 64 63 61 35 30 32 2e 63 68 75 6e 6b 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 63 73 73 2f 6d 61 69 6e 2e 65 39 34 37 32 33 64 35 2e 63 68 75 6e 6b 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e
                              Data Ascii: lized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support</title> <link href="static/css/2.14dca502.chunk.css" rel="stylesheet"> <link href="static/css/main.e94723d5.chunk.css" rel="stylesheet"> <lin
                              2024-09-27 23:39:04 UTC1369INData Raw: 74 61 6c 5f 76 32 26 61 6d 70 3b 74 68 65 6d 65 3d 64 61 72 6b 26 61 6d 70 3b 70 72 65 66 5f 63 6f 69 6e 5f 69 64 3d 31 35 30 35 26 61 6d 70 3b 69 6e 76 65 72 74 5f 68 6f 76 65 72 3d 6e 6f 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 33 36 70 78 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 61 75 74 6f 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 62 6f 72 64 65 72 3d 22 30 22 20 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                              Data Ascii: tal_v2&amp;theme=dark&amp;pref_coin_id=1505&amp;invert_hover=no" width="100%" height="36px" scrolling="auto" marginwidth="0" marginheight="0" frameborder="0" border="0" style="border:0;margin:0;padding:0"> </iframe>
                              2024-09-27 23:39:04 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 66 2e 6f 28 65 2c 72 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 7d 29 7d 2c 66 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 66 2e 74 3d 66 75 6e 63
                              Data Ascii: tion(e,r,t){f.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},f.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},f.t=func
                              2024-09-27 23:39:04 UTC1369INData Raw: 77 65 62 33 6d 6f 64 61 6c 2d 6d 6f 64 61 6c 2d 63 61 72 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 54 72 75 73 74 20 57 61 6c 6c 65 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                              Data Ascii: web3modal-modal-card"> <div class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ web3modal-provider-container" data-name="Trust Wallet"> <div
                              2024-09-27 23:39:04 UTC1369INData Raw: 49 44 49 30 4c 6a 45 74 4d 6a 45 67 4e 69 34 7a 4c 54 6b 75 4e 43 41 78 4d 43 34 31 4c 54 49 78 4c 6a 59 67 4d 54 4d 75 4d 69 30 7a 4f 53 34 79 49 44 49 75 4e 79 30 78 4e 79 34 30 49 44 51 75 4d 53 30 30 4d 53 41 30 4c 6a 59 74 4e 7a 4d 75 4e 58 70 74 4c 54 59 78 4c 6a 63 67 4d 54 51 79 4c 6a 52 6a 4c 54 45 7a 4c 6a 6b 74 4f 53 34 7a 4c 54 49 31 4c 6a 4d 74 4d 54 55 75 4d 53 30 7a 4e 43 34 79 4c 54 49 77 4c 6a 52 7a 4c 54 45 30 4c 6a 6b 74 4f 53 34 32 4c 54 45 35 4c 6a 63 74 4d 54 59 75 4f 57 4d 74 4e 43 34 33 4c 54 63 74 4f 43 34 30 4c 54 45 32 4c 6a 6b 74 4d 54 41 75 4f 53 30 7a 4d 79 34 32 4c 54 49 75 4e 69 30 78 4e 69 34 34 4c 54 4d 75 4f 53 30 7a 4f 53 34 30 4c 54 51 75 4e 53 30 33 4d 53 34 32 62 43 30 78 4d 79 34 35 4c 6a 4e 6a 4c 6a 55 67 4d 7a 49
                              Data Ascii: IDI0LjEtMjEgNi4zLTkuNCAxMC41LTIxLjYgMTMuMi0zOS4yIDIuNy0xNy40IDQuMS00MSA0LjYtNzMuNXptLTYxLjcgMTQyLjRjLTEzLjktOS4zLTI1LjMtMTUuMS0zNC4yLTIwLjRzLTE0LjktOS42LTE5LjctMTYuOWMtNC43LTctOC40LTE2LjktMTAuOS0zMy42LTIuNi0xNi44LTMuOS0zOS40LTQuNS03MS42bC0xMy45LjNjLjUgMzI
                              2024-09-27 23:39:04 UTC1369INData Raw: 3d 22 73 63 2d 64 6b 50 74 52 4e 20 6b 46 49 54 57 7a 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 43 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4d 65 74 61 6d 61 73 6b 20 57 61 6c 6c 65 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                              Data Ascii: ="sc-dkPtRN kFITWz web3modal-provider-description">Connect to your Metamask Wallet</div> </div> </div> <div class="sc-eCImPb cSaJae web3modal-provider-wrapper">
                              2024-09-27 23:39:04 UTC1369INData Raw: 79 4e 54 59 35 4e 6a 45 35 4c 54 4d 75 4d 7a 63 33 4d 53 41 78 4c 6a 49 31 4e 6a 6b 32 4d 54 6b 74 4e 43 34 32 4e 6a 55 30 4d 6a 45 67 4d 47 77 74 4f 43 34 31 4d 7a 51 33 4e 6a 59 74 4f 43 34 7a 4d 6a 63 77 4d 6a 41 31 59 79 30 7a 4e 53 34 35 4e 54 41 31 4e 7a 4d 74 4d 7a 55 75 4d 44 63 31 4e 44 6b 32 4d 69 30 35 4e 43 34 79 4d 7a 63 35 4e 6a 6b 74 4d 7a 55 75 4d 44 63 31 4e 44 6b 32 4d 69 30 78 4d 7a 41 75 4d 54 67 34 4e 54 51 30 49 44 42 73 4c 54 6b 75 4d 54 51 77 4d 44 49 34 4d 69 41 34 4c 6a 6b 78 4e 7a 55 31 4d 54 6c 6a 4c 54 45 75 4d 6a 67 34 4d 7a 49 78 4e 79 41 78 4c 6a 49 31 4e 6a 6b 32 4d 44 6b 74 4d 79 34 7a 4e 7a 63 78 4d 44 45 32 49 44 45 75 4d 6a 55 32 4f 54 59 77 4f 53 30 30 4c 6a 59 32 4e 54 51 79 4d 44 67 67 4d 47 77 74 4d 6a 45 75 4d 6a
                              Data Ascii: yNTY5NjE5LTMuMzc3MSAxLjI1Njk2MTktNC42NjU0MjEgMGwtOC41MzQ3NjYtOC4zMjcwMjA1Yy0zNS45NTA1NzMtMzUuMDc1NDk2Mi05NC4yMzc5NjktMzUuMDc1NDk2Mi0xMzAuMTg4NTQ0IDBsLTkuMTQwMDI4MiA4LjkxNzU1MTljLTEuMjg4MzIxNyAxLjI1Njk2MDktMy4zNzcxMDE2IDEuMjU2OTYwOS00LjY2NTQyMDggMGwtMjEuMj
                              2024-09-27 23:39:04 UTC1369INData Raw: 4e 44 49 74 4d 69 34 31 4d 54 51 77 4e 7a 51 7a 49 44 6b 75 4d 7a 4d 77 4f 44 51 74 4c 6a 41 77 4d 44 49 78 4d 44 4d 75 4d 44 41 77 4d 44 4d 33 4c 6a 41 77 4d 44 41 7a 4e 54 51 75 4d 44 41 77 4d 44 63 79 4c 6a 41 77 4d 44 41 33 4d 44 6b 75 4d 44 41 77 4d 54 41 33 4c 6a 41 77 4d 44 45 77 4e 6a 4e 73 4e 6a 41 75 4e 44 49 35 4d 44 55 32 49 44 55 34 4c 6a 6b 31 4f 44 4d 31 4e 44 68 6a 4c 6a 59 30 4e 44 45 31 4f 53 34 32 4d 6a 67 30 4e 7a 6b 67 4d 53 34 32 4f 44 67 31 4e 44 6b 75 4e 6a 49 34 4e 44 63 35 49 44 49 75 4d 7a 4d 79 4e 7a 41 35 49 44 42 73 4e 6a 41 75 4e 44 49 34 4d 44 63 35 4c 54 55 34 4c 6a 6b 31 4e 7a 45 35 4d 6a 56 6a 4d 69 34 31 4e 7a 59 32 4e 43 30 79 4c 6a 55 78 4d 7a 6b 79 4d 7a 45 67 4e 69 34 33 4e 54 51 78 4f 54 6b 74 4d 69 34 31 4d 54 4d
                              Data Ascii: NDItMi41MTQwNzQzIDkuMzMwODQtLjAwMDIxMDMuMDAwMDM3LjAwMDAzNTQuMDAwMDcyLjAwMDA3MDkuMDAwMTA3LjAwMDEwNjNsNjAuNDI5MDU2IDU4Ljk1ODM1NDhjLjY0NDE1OS42Mjg0NzkgMS42ODg1NDkuNjI4NDc5IDIuMzMyNzA5IDBsNjAuNDI4MDc5LTU4Ljk1NzE5MjVjMi41NzY2NC0yLjUxMzkyMzEgNi43NTQxOTktMi41MTM
                              2024-09-27 23:39:04 UTC1369INData Raw: 4e 6a 51 35 4d 43 6b 67 4c 53 42 6f 64 48 52 77 63 7a 6f 76 4c 33 4e 72 5a 58 52 6a 61 47 46 77 63 43 35 6a 62 32 30 67 4c 53 30 2b 43 69 41 67 49 43 41 38 64 47 6c 30 62 47 55 2b 51 32 39 70 62 6d 4a 68 63 32 55 67 56 32 46 73 62 47 56 30 49 46 4e 45 53 7a 77 76 64 47 6c 30 62 47 55 2b 43 69 41 67 49 43 41 38 5a 47 56 7a 59 7a 35 44 63 6d 56 68 64 47 56 6b 49 48 64 70 64 47 67 67 55 32 74 6c 64 47 4e 6f 4c 6a 77 76 5a 47 56 7a 59 7a 34 4b 49 43 41 67 49 44 78 6b 5a 57 5a 7a 50 67 6f 67 49 43 41 67 49 43 41 67 49 44 78 79 5a 57 4e 30 49 47 6c 6b 50 53 4a 77 59 58 52 6f 4c 54 45 69 49 48 67 39 49 6a 41 69 49 48 6b 39 49 6a 41 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4f 44 4d 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 7a 67 7a 49 69 42 79 65 44 30 69 4e 6a 51
                              Data Ascii: NjQ5MCkgLSBodHRwczovL3NrZXRjaGFwcC5jb20gLS0+CiAgICA8dGl0bGU+Q29pbmJhc2UgV2FsbGV0IFNESzwvdGl0bGU+CiAgICA8ZGVzYz5DcmVhdGVkIHdpdGggU2tldGNoLjwvZGVzYz4KICAgIDxkZWZzPgogICAgICAgIDxyZWN0IGlkPSJwYXRoLTEiIHg9IjAiIHk9IjAiIHdpZHRoPSIzODMiIGhlaWdodD0iMzgzIiByeD0iNjQ


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:19:38:51
                              Start date:27/09/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:19:38:54
                              Start date:27/09/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,17440799177374226081,6244045968398149200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:19:38:57
                              Start date:27/09/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tensorbuiltmaxifi.pages.dev/"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly