Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5

Overview

General Information

Sample URL:http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5
Analysis ID:1586743
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2156,i,15736909478761391179,14924788642455346770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5Avira URL Cloud: detection malicious, Label: malware
Source: http://zwibbdq.trackbest.click/assets/styles.cssAvira URL Cloud: Label: malware
Source: http://zwibbdq.trackbest.click/t/6/128767/262/1494/873186/403/9/4avg5x4ni5Avira URL Cloud: Label: malware
Source: http://zwibbdq.trackbest.click/favicon.icoAvira URL Cloud: Label: malware

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://zwibbdq.trackbest.click
Source: http://zwibbdq.trackbest.click/opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5HTTP Parser: Number of links: 1
Source: http://zwibbdq.trackbest.click/opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5HTTP Parser: Title: Unsubscribe - bestschoices.click does not match URL
Source: http://zwibbdq.trackbest.click/opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5HTTP Parser: Has password / email / username input fields
Source: http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5HTTP Parser: No favicon
Source: http://zwibbdq.trackbest.click/opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5HTTP Parser: No favicon
Source: http://zwibbdq.trackbest.click/opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5HTTP Parser: No <meta name="author".. found
Source: http://zwibbdq.trackbest.click/opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5HTTP Parser: No <meta name="copyright".. found
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://zwibbdq.trackbest.clicksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://zwibbdq.trackbest.click/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6/128767/262/1494/873186/403/9/4avg5x4ni5 HTTP/1.1Host: zwibbdq.trackbest.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: zwibbdq.trackbest.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/6/128767/262/1494/873186/403/9/4avg5x4ni5 HTTP/1.1Host: zwibbdq.trackbest.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5 HTTP/1.1Host: zwibbdq.trackbest.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/styles.css HTTP/1.1Host: zwibbdq.trackbest.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://zwibbdq.trackbest.click/opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: zwibbdq.trackbest.click
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_7200000000_8.46.123.189X-Ratelimit-Limit: 500X-Ratelimit-Remaining: 498X-Ratelimit-Reset: 1736435819Date: Thu, 09 Jan 2025 14:16:59 GMTContent-Length: 0
Source: chromecache_79.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: classification engineClassification label: mal60.win@16/17@10/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2156,i,15736909478761391179,14924788642455346770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2156,i,15736909478761391179,14924788642455346770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://zwibbdq.trackbest.click/assets/styles.css100%Avira URL Cloudmalware
http://zwibbdq.trackbest.click/t/6/128767/262/1494/873186/403/9/4avg5x4ni5100%Avira URL Cloudmalware
http://zwibbdq.trackbest.click/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
code.jquery.com
151.101.66.137
truefalse
    high
    www.google.com
    142.250.181.228
    truefalse
      high
      zwibbdq.trackbest.click
      23.228.85.252
      truetrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://code.jquery.com/jquery-3.6.0.min.jsfalse
          high
          http://zwibbdq.trackbest.click/assets/styles.cssfalse
          • Avira URL Cloud: malware
          unknown
          http://zwibbdq.trackbest.click/favicon.icofalse
          • Avira URL Cloud: malware
          unknown
          http://zwibbdq.trackbest.click/t/6/128767/262/1494/873186/403/9/4avg5x4ni5false
          • Avira URL Cloud: malware
          unknown
          http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5true
            unknown
            http://zwibbdq.trackbest.click/opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              216.58.212.132
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.181.228
              www.google.comUnited States
              15169GOOGLEUSfalse
              23.228.85.252
              zwibbdq.trackbest.clickUnited States
              46573LAYER-HOSTUStrue
              151.101.66.137
              code.jquery.comUnited States
              54113FASTLYUSfalse
              151.101.194.137
              unknownUnited States
              54113FASTLYUSfalse
              IP
              192.168.2.5
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1586743
              Start date and time:2025-01-09 15:15:59 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 0s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:11
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal60.win@16/17@10/7
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.185.238, 142.251.5.84, 142.250.184.206, 172.217.18.110, 216.58.206.42, 172.217.18.106, 142.250.184.202, 142.250.185.74, 142.250.74.202, 172.217.16.202, 142.250.186.42, 172.217.18.10, 142.250.184.234, 142.250.185.138, 172.217.16.138, 142.250.185.106, 142.250.185.170, 216.58.212.170, 142.250.186.74, 216.58.206.74, 199.232.214.172, 192.229.221.95, 142.250.185.206, 142.250.74.206, 142.250.185.78, 172.217.16.206, 172.217.18.14, 199.232.210.172, 23.56.254.164, 23.1.237.91, 172.202.163.200, 23.1.237.16, 13.107.246.45
              • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, r.bing.com, update.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 13:16:54 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9779566244569526
              Encrypted:false
              SSDEEP:48:8ddATk4OHUidAKZdA19ehwiZUklqehQy+3:8wfR/y
              MD5:3ABBBB96646015DB2A9B70597FCB1307
              SHA1:2B536C3E9766F0AE5002C5C155288883CEAF9EFA
              SHA-256:2147B8FBF8C90A79EBEA7A2AD033FF52B233071D0702DD31FAF252CB1737EB79
              SHA-512:E036C1BE04C0ACD9FCE62238A2DAAE3EF5E9C7074B1EE080182AE3016AFC92E8A9A9C44A4D9E87A075CD54EE7CF6127307E3BD9E0523E9A7F288D9BC8E558672
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....}.".b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............H.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 13:16:54 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9904892115965174
              Encrypted:false
              SSDEEP:48:8jdATk4OHUidAKZdA1weh/iZUkAQkqehvy+2:8efj9QWy
              MD5:DB9085C62DC2AE8929BF812E982C7A52
              SHA1:09B3364AB7C586FFD46032B49354285AF7457B2B
              SHA-256:F2A029563A55509732A02D96C002B19522A41581B5B29941D5F3A82F1F37A61D
              SHA-512:6CE24A709489D0D264DC1E2EDE198A6869D923BC7D84376D453A9468BC96559C0009A1C7244197A38F2FA7D62FEE2DFDCE08652CA66EBC2936B35E999A00E8CE
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,...._y.".b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............H.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.004870552337598
              Encrypted:false
              SSDEEP:48:8xBdATk4sHUidAKZdA14tseh7sFiZUkmgqeh7sdy+BX:8xUfNnLy
              MD5:27FFD09EDEC0D03A77188D21EE7E82DB
              SHA1:DE1F984D7BE3B945B8264A7D0AD87F1E4CDA322B
              SHA-256:A927481DBACD8765F30AC20FA97F42DA8427E5517361A1C0929A00CFDBC7BB6B
              SHA-512:D1BF78CEDE7B3A5495E781961D7C4C082BF27070AF5811A5BF8B854B3E63F672E85989B04F6359AB796EE52229ED8100BC0E64BF4A823294306F283E6F4F4A55
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............H.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 13:16:54 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.988846981941629
              Encrypted:false
              SSDEEP:48:8mdATk4OHUidAKZdA1vehDiZUkwqehjy+R:8JfAVy
              MD5:C3E8C6BCE71EA8D65495543C1793A576
              SHA1:E820D628A5DABA0FD18CA9CFBE686D92CA87443C
              SHA-256:ACA6C00F51BA709FA29501B9D71AE0A9922A157288D35C1857DCBFE24D836AFD
              SHA-512:679AB05A7FAEBFC81520BB4E7708162BCDB209660B7C97B57794588050040F00ADD66A048C1CA45C3BEB56A47148BA4BE0B35C74561AE2FDEF3CB0868A8B9EFE
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....pR.".b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............H.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 13:16:54 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9788897536105825
              Encrypted:false
              SSDEEP:48:8mdATk4OHUidAKZdA1hehBiZUk1W1qehJy+C:8Jfg9py
              MD5:73AC4ED5BC27EF94E3786E985E31990F
              SHA1:D88AED8CAF56756BD99F0F6A3D84888EA3A81316
              SHA-256:92BD93EEF87E1B4EDCF8520B3F8D1C15465D84B7610A04695CE56BBDB2163FD4
              SHA-512:275CE745B8BD5DB8CF861B1D1D2FB6FF6634202FC79C045120C75B536110AE2751353E97E560C3B4361DECBCFCDAA14DED39739A7BB16AA23EA48D80324764A3
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....t..".b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............H.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 13:16:54 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.991675364902943
              Encrypted:false
              SSDEEP:48:8odATk4OHUidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbLy+yT+:8bfuT/TbxWOvTbLy7T
              MD5:0E81DB473DE99FE0AAF4F2B16C9FE0FE
              SHA1:559E4EFE25953B294DC96B9D7ABC4A1126E90D66
              SHA-256:F8E398C9086127F3A2E596271A3CAB84CB7B14FCC5F8B6C00D6A7AAB4FF24C83
              SHA-512:F4AD7CDB870C8775C5EC3BFEC6CA4205AEDBF8322A4360EADA29AA3856ABC9E731C7E8F708A74728544EE418BB5264B1FAC33A7B4AD1966DD7EB6DE1E1794B6C
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....P|.".b..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I)Z.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Z.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)Z.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)Z.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)Z.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............H.].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65447)
              Category:dropped
              Size (bytes):89501
              Entropy (8bit):5.289893677458563
              Encrypted:false
              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
              Malicious:false
              Reputation:low
              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):2696
              Entropy (8bit):4.865640946455255
              Encrypted:false
              SSDEEP:48:IK0QVQkCEpkhzzgxvf/wQEH0vdkZMv9NK:JQkTR13reGdvi
              MD5:6BE633315EF9CFB35290CFDE5924EA7E
              SHA1:B1AC364A9325BBB1DCCC6DF0B78355AB5DBBB98E
              SHA-256:515C78713BC1FB7F9F440661B0105D0A340D7CE01BFC615B3E3E71C1B6660C08
              SHA-512:988274FCD9AB74BA161653302C3812217548355B1DAF78C73F3CD8B6E78C9FC372121D8C83C2C8AADB868CB2B64D5314977D3194416E06DDCD7B099700857D23
              Malicious:false
              Reputation:low
              URL:http://zwibbdq.trackbest.click/opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5
              Preview:..................................................................................................................................................................<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Unsubscribe - bestschoices.click</title>.. <link rel="stylesheet" href="/assets/styles.css">..</head>..<body>..<div class="container">.. <h1>Unsubscribe from Our Newsletter</h1>.. <p>We're sorry to see you go. Please enter your email address to unsubscribe.</p>.. <form id="unsubscribe-form" onsubmit="submitUnsubscribeForm(event)">.. <input type="email" id="unsubscribe-email" placeholder="Enter your email" value="" required>.. <button type="submit">Unsubscribe</button>.. <p id="unsubscribe-message"></p>.. </form>.. <a href="/">Back to the main page</a>..</div>....<script src="https://code.jquery.com/jquery-3.6.0.min.js".. integ
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):1435
              Entropy (8bit):4.7130828204283555
              Encrypted:false
              SSDEEP:24:UkvMuGRKe7+U6eSEMDSaGvMdufqGmnoSPfzS7pvMugQrYFv0CGSTYFUL9MtDY3Ss:Uk9w7x9sHGgufRNkz09fcFMCGJFUL9MO
              MD5:1FB5EDFEA0AF10D301EFCD56738BA30A
              SHA1:1AAC6EB08825AD63AC334CFF1F816CC9ECA71219
              SHA-256:161D0961994DD86814FAFBA6EDD6FA7A75D17B19B2E60E1EE01ADAA9EA19DADC
              SHA-512:A0C3F78B663E01D24DDD53AF6D0D1E3E9DD743C3E4CB6FC8F45588BCC37AB3923A2992505C4842D9E451692A7E7495155F58BFED056BCFE57E02204603F962DD
              Malicious:false
              Reputation:low
              URL:http://zwibbdq.trackbest.click/assets/styles.css
              Preview:body {. font-family: Arial, sans-serif;. background-color: #f0f0f0;. display: flex;. justify-content: center;. align-items: center;. height: 100vh;. margin: 0;. padding: 0;.}...container {. background-color: #ffffff;. padding: 30px;. border-radius: 10px;. box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1);. text-align: center;.}..h1 {. font-size: 36px;. margin-bottom: 20px;. color: #333;.}..p {. font-size: 18px;. color: #777;. margin-bottom: 40px;.}...countdown {. display: flex;. justify-content: center;. margin-bottom: 40px;.}...countdown-item {. display: inline-block;. margin: 0 10px;.}...countdown-item span {. font-size: 24px;. color: #444;.}...countdown-item label {. display: block;. font-size: 14px;. color: #999;.}..form {. display: flex;. justify-content: center;. align-items: center;. flex-direction: column;.}..input[type="email"] {. font-size: 16px;. padding: 10px;. border: 1px sol
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65447)
              Category:downloaded
              Size (bytes):89501
              Entropy (8bit):5.289893677458563
              Encrypted:false
              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
              Malicious:false
              Reputation:low
              URL:https://code.jquery.com/jquery-3.6.0.min.js
              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):16
              Entropy (8bit):3.702819531114783
              Encrypted:false
              SSDEEP:3:H0RnhRn:U/R
              MD5:E615BD19C7D9069406EBABB025E3F103
              SHA1:00F1E1DEDC1AD40F1F721AC9F38C2CED5EE64FF9
              SHA-256:8CE8BC6A60B5AE599DB9330EA7FBCB952754A3CA6E572C1C6019AEF0DAAFB89A
              SHA-512:8B986774DFF216B045C9570989D18D9563CD0D05D9983987443A899267DC37CDF4DEAF50B24F42C6086FAA58EE25D7F5E87E33DA68E4C8F91628579D9144547D
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAncl0f7U-C4HRIFDZfjqKA=?alt=proto
              Preview:CgkKBw2X46igGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (398)
              Category:downloaded
              Size (bytes):458
              Entropy (8bit):5.131460290374407
              Encrypted:false
              SSDEEP:12:8AaJ+dAW1FTWoK9xGixFoBwdNDJNZUSbZkXCABHRsqq+7p:8bJOAWYragNvZUSuzRsqZp
              MD5:0A3E69B8B37A6DF0ACD7E7F5D9D3B854
              SHA1:680DE96CFE2AFF1B030BFBD4A7CFA2529993EA61
              SHA-256:0F3A07F36D6BDDEE418F7D7548BC165B09817E10764A359D2773388CDEC9FF8A
              SHA-512:9C5C0679E082A5776536835110B90436CD6531E3B2C4FC7A15BDCE7F550D6647447C904E68D660FAF81E39C108E17198830E8B133E86D8559180FA6FB5CE25C7
              Malicious:false
              Reputation:low
              URL:http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5
              Preview:<script>.let e=new URL(window.location.href);e.pathname="/t"+e.pathname;let o=e.toString();navigator.cookieEnabled&&!function(e){for(var o=["googlebot","bingbot","yandexbot","duckduckbot","slurp","baiduspider","facebot","ia_archiver"],t=e.toLowerCase(),n=0;n<o.length;n++)if(t.indexOf(o[n])>-1)return!0;return!1}(navigator.userAgent)?setTimeout((function(){document.location.href=o}),1e3):console.log("bt");.</script>..<p style="color:gray;">redirect...</p>.
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Jan 9, 2025 15:16:56.075556993 CET49711443192.168.2.5142.250.181.228
              Jan 9, 2025 15:16:56.075623035 CET44349711142.250.181.228192.168.2.5
              Jan 9, 2025 15:16:56.075715065 CET49711443192.168.2.5142.250.181.228
              Jan 9, 2025 15:16:56.075994968 CET49711443192.168.2.5142.250.181.228
              Jan 9, 2025 15:16:56.076020956 CET44349711142.250.181.228192.168.2.5
              Jan 9, 2025 15:16:56.717885017 CET44349711142.250.181.228192.168.2.5
              Jan 9, 2025 15:16:56.718209982 CET49711443192.168.2.5142.250.181.228
              Jan 9, 2025 15:16:56.718239069 CET44349711142.250.181.228192.168.2.5
              Jan 9, 2025 15:16:56.720066071 CET44349711142.250.181.228192.168.2.5
              Jan 9, 2025 15:16:56.720134020 CET49711443192.168.2.5142.250.181.228
              Jan 9, 2025 15:16:56.721828938 CET49711443192.168.2.5142.250.181.228
              Jan 9, 2025 15:16:56.721925020 CET44349711142.250.181.228192.168.2.5
              Jan 9, 2025 15:16:56.767956018 CET49711443192.168.2.5142.250.181.228
              Jan 9, 2025 15:16:56.767982006 CET44349711142.250.181.228192.168.2.5
              Jan 9, 2025 15:16:56.814798117 CET49711443192.168.2.5142.250.181.228
              Jan 9, 2025 15:16:59.141865969 CET4971480192.168.2.523.228.85.252
              Jan 9, 2025 15:16:59.142108917 CET4971580192.168.2.523.228.85.252
              Jan 9, 2025 15:16:59.147073984 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:16:59.147110939 CET804971523.228.85.252192.168.2.5
              Jan 9, 2025 15:16:59.147157907 CET4971480192.168.2.523.228.85.252
              Jan 9, 2025 15:16:59.147207975 CET4971580192.168.2.523.228.85.252
              Jan 9, 2025 15:16:59.153150082 CET4971480192.168.2.523.228.85.252
              Jan 9, 2025 15:16:59.158040047 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:16:59.740030050 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:16:59.789206982 CET4971480192.168.2.523.228.85.252
              Jan 9, 2025 15:16:59.821288109 CET4971480192.168.2.523.228.85.252
              Jan 9, 2025 15:16:59.835577965 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:16:59.995115042 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:17:00.049376965 CET4971480192.168.2.523.228.85.252
              Jan 9, 2025 15:17:00.825759888 CET4971480192.168.2.523.228.85.252
              Jan 9, 2025 15:17:00.830764055 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:17:00.991343021 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:17:00.993767977 CET4971480192.168.2.523.228.85.252
              Jan 9, 2025 15:17:00.998703003 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:17:01.156229019 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:17:01.156256914 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:17:01.156270981 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:17:01.156369925 CET4971480192.168.2.523.228.85.252
              Jan 9, 2025 15:17:01.183403015 CET4971480192.168.2.523.228.85.252
              Jan 9, 2025 15:17:01.188471079 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:17:01.190649033 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.190694094 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.190772057 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.191046000 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.191061020 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.346923113 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:17:01.346941948 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:17:01.347105026 CET4971480192.168.2.523.228.85.252
              Jan 9, 2025 15:17:01.674036026 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.674557924 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.674587965 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.675467014 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.675535917 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.679593086 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.679657936 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.679877043 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.679889917 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.728813887 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.780026913 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.780086040 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.780117035 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.780144930 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.780158043 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.780177116 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.780193090 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.780220985 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.780237913 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.780337095 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.780854940 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.780885935 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.780911922 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.780927896 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.780966997 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.784751892 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.796011925 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.796087980 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.796122074 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.836364031 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.872392893 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.872477055 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.872546911 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.872634888 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.872636080 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.872672081 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.872952938 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.872992039 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.873044968 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.873054028 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.873115063 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.873166084 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.873173952 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.873228073 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.873563051 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.873761892 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.873799086 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.873815060 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.873821020 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.873863935 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.873876095 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.873882055 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.873929024 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.874486923 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.874557018 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.874603033 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.874608040 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.874672890 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.874711990 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.874758959 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.874768019 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.874820948 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.875405073 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.927689075 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.927710056 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.931859016 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.931931019 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.931957006 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.965015888 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.965070009 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.965109110 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.965112925 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.965135098 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.965183973 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.965192080 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.965329885 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.965374947 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.965384960 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.965395927 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.965574980 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.965641022 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.965646982 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.967334986 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.967350960 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.967392921 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.967403889 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.967427015 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.967452049 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.967475891 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.967490911 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.967490911 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.967502117 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.967528105 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.967561960 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.967628956 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.967636108 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.967654943 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:01.967678070 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.967714071 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.968359947 CET49717443192.168.2.5151.101.66.137
              Jan 9, 2025 15:17:01.968377113 CET44349717151.101.66.137192.168.2.5
              Jan 9, 2025 15:17:02.001775980 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.001816034 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.002250910 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.002250910 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.002283096 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.454216003 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.455101967 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.455128908 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.456567049 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.456872940 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.458195925 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.458350897 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.459619999 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.459660053 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.502316952 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.564898968 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.580554008 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.580574989 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.580599070 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.580609083 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.580634117 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.580657959 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.580670118 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.580688000 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.626831055 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.654738903 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.654763937 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.654789925 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.654831886 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.654867887 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.654876947 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.654886961 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.656160116 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.656207085 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.656229019 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.656266928 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.656274080 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.656316042 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.656336069 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.741399050 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.741442919 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.741527081 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.741527081 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.741549969 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.741585970 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.742125034 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.742146969 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.742199898 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.742199898 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.742207050 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.742278099 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.742290974 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.742353916 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.742358923 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.742403030 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:02.742449045 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.890336037 CET49718443192.168.2.5151.101.194.137
              Jan 9, 2025 15:17:02.890361071 CET44349718151.101.194.137192.168.2.5
              Jan 9, 2025 15:17:06.618472099 CET44349711142.250.181.228192.168.2.5
              Jan 9, 2025 15:17:06.618568897 CET44349711142.250.181.228192.168.2.5
              Jan 9, 2025 15:17:06.618727922 CET49711443192.168.2.5142.250.181.228
              Jan 9, 2025 15:17:07.771909952 CET49711443192.168.2.5142.250.181.228
              Jan 9, 2025 15:17:07.771945953 CET44349711142.250.181.228192.168.2.5
              Jan 9, 2025 15:17:44.158540964 CET4971580192.168.2.523.228.85.252
              Jan 9, 2025 15:17:44.163393974 CET804971523.228.85.252192.168.2.5
              Jan 9, 2025 15:17:46.362231016 CET4971480192.168.2.523.228.85.252
              Jan 9, 2025 15:17:46.367085934 CET804971423.228.85.252192.168.2.5
              Jan 9, 2025 15:17:56.199265003 CET50041443192.168.2.5216.58.212.132
              Jan 9, 2025 15:17:56.199322939 CET44350041216.58.212.132192.168.2.5
              Jan 9, 2025 15:17:56.199421883 CET50041443192.168.2.5216.58.212.132
              Jan 9, 2025 15:17:56.202445030 CET50041443192.168.2.5216.58.212.132
              Jan 9, 2025 15:17:56.202469110 CET44350041216.58.212.132192.168.2.5
              Jan 9, 2025 15:17:56.882221937 CET44350041216.58.212.132192.168.2.5
              Jan 9, 2025 15:17:56.885072947 CET50041443192.168.2.5216.58.212.132
              Jan 9, 2025 15:17:56.885113001 CET44350041216.58.212.132192.168.2.5
              Jan 9, 2025 15:17:56.885601997 CET44350041216.58.212.132192.168.2.5
              Jan 9, 2025 15:17:56.886018991 CET50041443192.168.2.5216.58.212.132
              Jan 9, 2025 15:17:56.886123896 CET44350041216.58.212.132192.168.2.5
              Jan 9, 2025 15:17:56.939534903 CET50041443192.168.2.5216.58.212.132
              Jan 9, 2025 15:17:59.769480944 CET4971580192.168.2.523.228.85.252
              Jan 9, 2025 15:17:59.775762081 CET804971523.228.85.252192.168.2.5
              Jan 9, 2025 15:17:59.775847912 CET4971580192.168.2.523.228.85.252
              Jan 9, 2025 15:18:06.741115093 CET44350041216.58.212.132192.168.2.5
              Jan 9, 2025 15:18:06.741271019 CET44350041216.58.212.132192.168.2.5
              Jan 9, 2025 15:18:06.741337061 CET50041443192.168.2.5216.58.212.132
              Jan 9, 2025 15:18:07.769830942 CET50041443192.168.2.5216.58.212.132
              Jan 9, 2025 15:18:07.769855022 CET44350041216.58.212.132192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Jan 9, 2025 15:16:53.526424885 CET53593381.1.1.1192.168.2.5
              Jan 9, 2025 15:16:53.555958986 CET53544281.1.1.1192.168.2.5
              Jan 9, 2025 15:16:54.570753098 CET53642811.1.1.1192.168.2.5
              Jan 9, 2025 15:16:56.066359997 CET4982553192.168.2.51.1.1.1
              Jan 9, 2025 15:16:56.066360950 CET6079853192.168.2.51.1.1.1
              Jan 9, 2025 15:16:56.072995901 CET53498251.1.1.1192.168.2.5
              Jan 9, 2025 15:16:56.073666096 CET53607981.1.1.1192.168.2.5
              Jan 9, 2025 15:16:59.125797033 CET6240653192.168.2.51.1.1.1
              Jan 9, 2025 15:16:59.128922939 CET5887953192.168.2.51.1.1.1
              Jan 9, 2025 15:16:59.136833906 CET53624061.1.1.1192.168.2.5
              Jan 9, 2025 15:16:59.139837980 CET53588791.1.1.1192.168.2.5
              Jan 9, 2025 15:17:01.181411982 CET6011253192.168.2.51.1.1.1
              Jan 9, 2025 15:17:01.183268070 CET6273253192.168.2.51.1.1.1
              Jan 9, 2025 15:17:01.188697100 CET53601121.1.1.1192.168.2.5
              Jan 9, 2025 15:17:01.190249920 CET53627321.1.1.1192.168.2.5
              Jan 9, 2025 15:17:01.991420031 CET5651453192.168.2.51.1.1.1
              Jan 9, 2025 15:17:01.991633892 CET5067453192.168.2.51.1.1.1
              Jan 9, 2025 15:17:01.998461008 CET53565141.1.1.1192.168.2.5
              Jan 9, 2025 15:17:01.998543024 CET53506741.1.1.1192.168.2.5
              Jan 9, 2025 15:17:02.008162022 CET53530691.1.1.1192.168.2.5
              Jan 9, 2025 15:17:11.591434002 CET53525491.1.1.1192.168.2.5
              Jan 9, 2025 15:17:30.604955912 CET53630231.1.1.1192.168.2.5
              Jan 9, 2025 15:17:53.232099056 CET53558841.1.1.1192.168.2.5
              Jan 9, 2025 15:17:53.575784922 CET53579171.1.1.1192.168.2.5
              Jan 9, 2025 15:17:56.171447992 CET5650153192.168.2.51.1.1.1
              Jan 9, 2025 15:17:56.171539068 CET5230153192.168.2.51.1.1.1
              Jan 9, 2025 15:17:56.178117990 CET53523011.1.1.1192.168.2.5
              Jan 9, 2025 15:17:56.178158045 CET53565011.1.1.1192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jan 9, 2025 15:16:56.066359997 CET192.168.2.51.1.1.10xc707Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Jan 9, 2025 15:16:56.066360950 CET192.168.2.51.1.1.10x8a4cStandard query (0)www.google.com65IN (0x0001)false
              Jan 9, 2025 15:16:59.125797033 CET192.168.2.51.1.1.10x7280Standard query (0)zwibbdq.trackbest.clickA (IP address)IN (0x0001)false
              Jan 9, 2025 15:16:59.128922939 CET192.168.2.51.1.1.10x39d4Standard query (0)zwibbdq.trackbest.click65IN (0x0001)false
              Jan 9, 2025 15:17:01.181411982 CET192.168.2.51.1.1.10x1dd8Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
              Jan 9, 2025 15:17:01.183268070 CET192.168.2.51.1.1.10x39deStandard query (0)code.jquery.com65IN (0x0001)false
              Jan 9, 2025 15:17:01.991420031 CET192.168.2.51.1.1.10x604bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
              Jan 9, 2025 15:17:01.991633892 CET192.168.2.51.1.1.10x1cedStandard query (0)code.jquery.com65IN (0x0001)false
              Jan 9, 2025 15:17:56.171447992 CET192.168.2.51.1.1.10x9615Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Jan 9, 2025 15:17:56.171539068 CET192.168.2.51.1.1.10x2d9cStandard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jan 9, 2025 15:16:56.072995901 CET1.1.1.1192.168.2.50xc707No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
              Jan 9, 2025 15:16:56.073666096 CET1.1.1.1192.168.2.50x8a4cNo error (0)www.google.com65IN (0x0001)false
              Jan 9, 2025 15:16:59.136833906 CET1.1.1.1192.168.2.50x7280No error (0)zwibbdq.trackbest.click23.228.85.252A (IP address)IN (0x0001)false
              Jan 9, 2025 15:17:01.188697100 CET1.1.1.1192.168.2.50x1dd8No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
              Jan 9, 2025 15:17:01.188697100 CET1.1.1.1192.168.2.50x1dd8No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
              Jan 9, 2025 15:17:01.188697100 CET1.1.1.1192.168.2.50x1dd8No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
              Jan 9, 2025 15:17:01.188697100 CET1.1.1.1192.168.2.50x1dd8No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
              Jan 9, 2025 15:17:01.998461008 CET1.1.1.1192.168.2.50x604bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
              Jan 9, 2025 15:17:01.998461008 CET1.1.1.1192.168.2.50x604bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
              Jan 9, 2025 15:17:01.998461008 CET1.1.1.1192.168.2.50x604bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
              Jan 9, 2025 15:17:01.998461008 CET1.1.1.1192.168.2.50x604bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
              Jan 9, 2025 15:17:56.178117990 CET1.1.1.1192.168.2.50x2d9cNo error (0)www.google.com65IN (0x0001)false
              Jan 9, 2025 15:17:56.178158045 CET1.1.1.1192.168.2.50x9615No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
              • zwibbdq.trackbest.click
                • code.jquery.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.54971423.228.85.252802428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Jan 9, 2025 15:16:59.153150082 CET479OUTGET /6/128767/262/1494/873186/403/9/4avg5x4ni5 HTTP/1.1
              Host: zwibbdq.trackbest.click
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jan 9, 2025 15:16:59.740030050 CET710INHTTP/1.1 200 OK
              Content-Type: text/html; charset=utf-8
              X-Address: gin_throttle_mw_7200000000_8.46.123.189
              X-Ratelimit-Limit: 500
              X-Ratelimit-Remaining: 499
              X-Ratelimit-Reset: 1736435819
              Date: Thu, 09 Jan 2025 14:16:59 GMT
              Content-Length: 458
              Data Raw: 3c 73 63 72 69 70 74 3e 0a 6c 65 74 20 65 3d 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 65 2e 70 61 74 68 6e 61 6d 65 3d 22 2f 74 22 2b 65 2e 70 61 74 68 6e 61 6d 65 3b 6c 65 74 20 6f 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 26 26 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 5b 22 67 6f 6f 67 6c 65 62 6f 74 22 2c 22 62 69 6e 67 62 6f 74 22 2c 22 79 61 6e 64 65 78 62 6f 74 22 2c 22 64 75 63 6b 64 75 63 6b 62 6f 74 22 2c 22 73 6c 75 72 70 22 2c 22 62 61 69 64 75 73 70 69 64 65 72 22 2c 22 66 61 63 65 62 6f 74 22 2c 22 69 61 5f 61 72 63 68 69 76 65 72 22 5d 2c 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 30 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 74 2e 69 6e 64 65 78 4f 66 28 6f 5b 6e 5d 29 3e 2d 31 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3f 73 65 74 54 [TRUNCATED]
              Data Ascii: <script>let e=new URL(window.location.href);e.pathname="/t"+e.pathname;let o=e.toString();navigator.cookieEnabled&&!function(e){for(var o=["googlebot","bingbot","yandexbot","duckduckbot","slurp","baiduspider","facebot","ia_archiver"],t=e.toLowerCase(),n=0;n<o.length;n++)if(t.indexOf(o[n])>-1)return!0;return!1}(navigator.userAgent)?setTimeout((function(){document.location.href=o}),1e3):console.log("bt");</script><p style="color:gray;">redirect...</p>
              Jan 9, 2025 15:16:59.821288109 CET431OUTGET /favicon.ico HTTP/1.1
              Host: zwibbdq.trackbest.click
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jan 9, 2025 15:16:59.995115042 CET258INHTTP/1.1 404 Not Found
              Content-Type: text/plain; charset=utf-8
              X-Address: gin_throttle_mw_7200000000_8.46.123.189
              X-Ratelimit-Limit: 500
              X-Ratelimit-Remaining: 498
              X-Ratelimit-Reset: 1736435819
              Date: Thu, 09 Jan 2025 14:16:59 GMT
              Content-Length: 0
              Jan 9, 2025 15:17:00.825759888 CET564OUTGET /t/6/128767/262/1494/873186/403/9/4avg5x4ni5 HTTP/1.1
              Host: zwibbdq.trackbest.click
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Referer: http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jan 9, 2025 15:17:00.991343021 CET393INHTTP/1.1 302 Found
              Content-Type: text/html; charset=utf-8
              Location: /opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5
              X-Address: gin_throttle_mw_7200000000_8.46.123.189
              X-Ratelimit-Limit: 500
              X-Ratelimit-Remaining: 497
              X-Ratelimit-Reset: 1736435819
              Date: Thu, 09 Jan 2025 14:17:00 GMT
              Content-Length: 75
              Data Raw: 3c 61 20 68 72 65 66 3d 22 2f 6f 70 74 2d 6f 75 74 2f 74 2f 36 2f 31 32 38 37 36 37 2f 32 36 32 2f 31 34 39 34 2f 38 37 33 31 38 36 2f 34 30 33 2f 39 2f 34 61 76 67 35 78 34 6e 69 35 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
              Data Ascii: <a href="/opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5">Found</a>.
              Jan 9, 2025 15:17:00.993767977 CET572OUTGET /opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5 HTTP/1.1
              Host: zwibbdq.trackbest.click
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Referer: http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jan 9, 2025 15:17:01.156229019 CET1236INHTTP/1.1 200 OK
              Content-Type: text/html; charset=utf-8
              X-Address: gin_throttle_mw_7200000000_8.46.123.189
              X-Ratelimit-Limit: 500
              X-Ratelimit-Remaining: 496
              X-Ratelimit-Reset: 1736435819
              Date: Thu, 09 Jan 2025 14:17:01 GMT
              Transfer-Encoding: chunked
              Data Raw: 38 30 30 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 55 6e 73 75 62 73 63 72 69 62 65 20 2d [TRUNCATED]
              Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Unsubscribe - bestschoices.click</title> <link rel="stylesheet" href="/assets/styles.css"></head><body><div class="container"> <h1>Unsubscribe from Our Newsletter</h1> <p>We're sorry to see you go. Please enter your email address to unsubscribe.</p> <form id="unsubscribe-form" onsubmit="submitUnsubscribeForm(event)"> <input type="email" id="unsubscribe-email" placeholder="Enter your email" value="" required> <button type="submit">Unsubscribe</button> <p id="unsubscribe-message"></p> </form> <a href="/">Back to the main page</a></div><script src="https://code.jquery.com/jquery-
              Jan 9, 2025 15:17:01.156256914 CET1236INData Raw: 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 0d 0a 20 20 20 20 20 20 20 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 2f 78 55 6a 2b 33 4f 4a 55 35 79 45 78 6c 71 36 47 53 59 47 53 48 6b 37 74 50 58 69 6b 79 6e 53 37 6f 67 45 76 44 65 6a 2f
              Data Ascii: 3.6.0.min.js" integrity="sha256-/xUj+3OJU5yExlq6GSYGSHk7tPXikynS7ogEvDej/m4=" crossorigin="anonymous"></script><script> function setCookie(name, value, days) { const date = new Date(); date.setTime(date.getT
              Jan 9, 2025 15:17:01.156270981 CET502INData Raw: 70 65 3a 20 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 64 61 74 61 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 75 63 63
              Data Ascii: pe: 'application/json', data: JSON.stringify(data), success: function (response) { console.log(response); document.getElementById('unsubscribe-form').style.display =
              Jan 9, 2025 15:17:01.183403015 CET401OUTGET /assets/styles.css HTTP/1.1
              Host: zwibbdq.trackbest.click
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/css,*/*;q=0.1
              Referer: http://zwibbdq.trackbest.click/opt-out/t/6/128767/262/1494/873186/403/9/4avg5x4ni5
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Jan 9, 2025 15:17:01.346923113 CET1236INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Content-Length: 1435
              Content-Type: text/css; charset=utf-8
              Last-Modified: Mon, 30 Dec 2024 01:03:10 GMT
              Date: Thu, 09 Jan 2025 14:17:01 GMT
              Data Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 30 66 30 66 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 34 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 20 20 20 20 [TRUNCATED]
              Data Ascii: body { font-family: Arial, sans-serif; background-color: #f0f0f0; display: flex; justify-content: center; align-items: center; height: 100vh; margin: 0; padding: 0;}.container { background-color: #ffffff; padding: 30px; border-radius: 10px; box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1); text-align: center;}h1 { font-size: 36px; margin-bottom: 20px; color: #333;}p { font-size: 18px; color: #777; margin-bottom: 40px;}.countdown { display: flex; justify-content: center; margin-bottom: 40px;}.countdown-item { display: inline-block; margin: 0 10px;}.countdown-item span { font-size: 24px; color: #444;}.countdown-item label { display: block; font-size: 14px; color: #999;}form { display: flex; justify-content: center; align-items: center; flex-direction: column;}input[type="email"] { font-size: 16px; padding: 10px; border: 1px solid #ccc; [TRUNCATED]
              Jan 9, 2025 15:17:01.346941948 CET384INData Raw: 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 0a 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20
              Data Ascii: max-width: 300px; margin-bottom: 20px;}button { font-size: 16px; padding: 10px 20px; background-color: #333; color: #fff; border: none; border-radius: 5px; cursor: pointer; transition: background-color
              Jan 9, 2025 15:17:46.362231016 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.54971523.228.85.252802428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Jan 9, 2025 15:17:44.158540964 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.549717151.101.66.1374432428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-09 14:17:01 UTC577OUTGET /jquery-3.6.0.min.js HTTP/1.1
              Host: code.jquery.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: http://zwibbdq.trackbest.click
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: script
              Referer: http://zwibbdq.trackbest.click/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-09 14:17:01 UTC613INHTTP/1.1 200 OK
              Connection: close
              Content-Length: 89501
              Server: nginx
              Content-Type: application/javascript; charset=utf-8
              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
              ETag: "28feccc0-15d9d"
              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
              Access-Control-Allow-Origin: *
              Cross-Origin-Resource-Policy: cross-origin
              Via: 1.1 varnish, 1.1 varnish
              Accept-Ranges: bytes
              Age: 1916747
              Date: Thu, 09 Jan 2025 14:17:01 GMT
              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740023-EWR
              X-Cache: HIT, HIT
              X-Cache-Hits: 2774, 0
              X-Timer: S1736432222.732034,VS0,VE1
              Vary: Accept-Encoding
              2025-01-09 14:17:01 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
              2025-01-09 14:17:01 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
              2025-01-09 14:17:01 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
              2025-01-09 14:17:01 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
              2025-01-09 14:17:01 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
              2025-01-09 14:17:01 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
              2025-01-09 14:17:01 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
              2025-01-09 14:17:01 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
              2025-01-09 14:17:01 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
              2025-01-09 14:17:01 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.549718151.101.194.1374432428C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-09 14:17:02 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
              Host: code.jquery.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-09 14:17:02 UTC613INHTTP/1.1 200 OK
              Connection: close
              Content-Length: 89501
              Server: nginx
              Content-Type: application/javascript; charset=utf-8
              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
              ETag: "28feccc0-15d9d"
              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
              Access-Control-Allow-Origin: *
              Cross-Origin-Resource-Policy: cross-origin
              Via: 1.1 varnish, 1.1 varnish
              Accept-Ranges: bytes
              Date: Thu, 09 Jan 2025 14:17:02 GMT
              Age: 1916748
              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740037-EWR
              X-Cache: HIT, HIT
              X-Cache-Hits: 2774, 1
              X-Timer: S1736432223.522486,VS0,VE1
              Vary: Accept-Encoding
              2025-01-09 14:17:02 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
              2025-01-09 14:17:02 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
              Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
              2025-01-09 14:17:02 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
              Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
              2025-01-09 14:17:02 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
              Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
              2025-01-09 14:17:02 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
              Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
              2025-01-09 14:17:02 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
              Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:09:16:46
              Start date:09/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:09:16:49
              Start date:09/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2156,i,15736909478761391179,14924788642455346770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:09:16:57
              Start date:09/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zwibbdq.trackbest.click/6/128767/262/1494/873186/403/9/4avg5x4ni5"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly