Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.html

Overview

General Information

Sample URL:http://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.html
Analysis ID:1500181
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2028,i,16539869898582648183,10259820757743696557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.htmlAvira URL Cloud: detection malicious, Label: phishing
Source: http://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.htmlSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering
Source: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.htmlHTTP Parser: Number of links: 0
Source: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.htmlHTTP Parser: Title: MetaMask does not match URL
Source: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.htmlHTTP Parser: <input type="password" .../> found
Source: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
Source: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
Source: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /confirm.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /full.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eye-close.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tada.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=D7OLSkcsHpS8boN&MD=gmbWwfgy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=D7OLSkcsHpS8boN&MD=gmbWwfgy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: bestfilltype.netlify.app
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: gtomitsuka.github.io
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Tue, 27 Aug 2024 22:48:27 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J6B0DD5Y69300HW2PGZW0063Content-Length: 50Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Tue, 27 Aug 2024 22:48:27 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J6B0DD65CK9F8ZG0SDPZQEQDContent-Length: 50Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Tue, 27 Aug 2024 22:48:28 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J6B0DE55R7PV1H2WXEYV0YS5Content-Length: 50Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Tue, 27 Aug 2024 22:48:28 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J6B0DE5BGTR2X0E6JE6GRRX3Content-Length: 50Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Tue, 27 Aug 2024 22:48:28 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J6B0DEA4XS4XA9ZKWYSANX7NContent-Length: 50Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Tue, 27 Aug 2024 22:48:28 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J6B0DEAJ4PQWX5C33FM4EZZTContent-Length: 50Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Tue, 27 Aug 2024 22:48:28 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J6B0DEAM7FYASX8MVXXEJADEContent-Length: 50Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Tue, 27 Aug 2024 22:48:30 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J6B0DGFKT2RW0HCCFVW1XFD8Content-Length: 50Connection: close
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_59.2.dr, chromecache_72.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_60.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
Source: chromecache_60.2.drString found in binary or memory: https://bestfilltype.netlify.app/confirm.png
Source: chromecache_60.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-close.png
Source: chromecache_60.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-open.png
Source: chromecache_60.2.drString found in binary or memory: https://bestfilltype.netlify.app/full.png
Source: chromecache_60.2.drString found in binary or memory: https://bestfilltype.netlify.app/icon.png
Source: chromecache_60.2.drString found in binary or memory: https://bestfilltype.netlify.app/logo.png
Source: chromecache_60.2.drString found in binary or memory: https://bestfilltype.netlify.app/tada.png
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_60.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
Source: chromecache_60.2.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
Source: chromecache_60.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_60.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_73.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_60.2.drString found in binary or memory: https://metamask.io/
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_60.2.drString found in binary or memory: https://shshdjdhakfoabg.publicvm.com/new.php
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_67.2.dr, chromecache_74.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: classification engineClassification label: mal48.win@17/39@22/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2028,i,16539869898582648183,10259820757743696557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2028,i,16539869898582648183,10259820757743696557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.html100%Avira URL Cloudphishing
http://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.html100%SlashNextFraudulent Website type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://bugs.webkit.org/show_bug.cgi?id=1368510%URL Reputationsafe
http://jquery.org/license0%URL Reputationsafe
https://jsperf.com/thor-indexof-vs-for/50%URL Reputationsafe
https://bugs.jquery.com/ticket/123590%URL Reputationsafe
https://html.spec.whatwg.org/#strip-and-collapse-whitespace0%URL Reputationsafe
https://promisesaplus.com/#point-750%URL Reputationsafe
https://drafts.csswg.org/cssom/#common-serializing-idioms0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
https://bugs.webkit.org/show_bug.cgi?id=290840%URL Reputationsafe
https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
http://opensource.org/licenses/MIT).0%URL Reputationsafe
https://bugs.jquery.com/ticket/133780%URL Reputationsafe
https://promisesaplus.com/#point-640%URL Reputationsafe
https://promisesaplus.com/#point-610%URL Reputationsafe
https://drafts.csswg.org/cssom/#resolved-values0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=5893470%URL Reputationsafe
https://code.jquery.com/jquery-3.1.1.min.js0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%URL Reputationsafe
https://metamask.io/0%URL Reputationsafe
https://promisesaplus.com/#point-590%URL Reputationsafe
https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
https://promisesaplus.com/#point-570%URL Reputationsafe
https://promisesaplus.com/#point-540%URL Reputationsafe
https://code.jquery.com/jquery-3.3.1.js0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#category-listed0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled0%URL Reputationsafe
https://developer.mozilla.org/en-US/docs/CSS/display0%URL Reputationsafe
https://jquery.org/license0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
https://bugs.webkit.org/show_bug.cgi?id=1373370%URL Reputationsafe
https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled0%URL Reputationsafe
https://promisesaplus.com/#point-480%URL Reputationsafe
https://sizzlejs.com/0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=4498570%URL Reputationsafe
https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/0%Avira URL Cloudsafe
https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a0%Avira URL Cloudsafe
https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon0%Avira URL Cloudsafe
https://github.com/eslint/eslint/issues/61250%Avira URL Cloudsafe
https://github.com/jquery/jquery/pull/557)0%Avira URL Cloudsafe
https://github.com/eslint/eslint/issues/32290%Avira URL Cloudsafe
https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js0%Avira URL Cloudsafe
https://bestfilltype.netlify.app/full.png0%Avira URL Cloudsafe
https://bestfilltype.netlify.app/confirm.png0%Avira URL Cloudsafe
https://bestfilltype.netlify.app/eye-open.png0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js0%Avira URL Cloudsafe
https://bestfilltype.netlify.app/logo.png0%Avira URL Cloudsafe
https://shshdjdhakfoabg.publicvm.com/new.php0%Avira URL Cloudsafe
https://github.com/jquery/sizzle/pull/2250%Avira URL Cloudsafe
https://bestfilltype.netlify.app/icon.png0%Avira URL Cloudsafe
https://bestfilltype.netlify.app/eye-close.png0%Avira URL Cloudsafe
https://bestfilltype.netlify.app/tada.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
gtomitsuka.github.io
185.199.108.153
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      k256-all.gslb.ksyuncdn.com
      118.112.233.1
      truefalse
        unknown
        code.jquery.com
        151.101.194.137
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            unknown
            www.google.com
            142.250.186.36
            truefalse
              unknown
              pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev
              104.18.3.35
              truefalse
                unknown
                bestfilltype.netlify.app
                18.192.231.252
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://bestfilltype.netlify.app/full.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.htmlfalse
                    unknown
                    https://bestfilltype.netlify.app/confirm.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.htmltrue
                      unknown
                      https://code.jquery.com/jquery-3.1.1.min.jsfalse
                      • URL Reputation: safe
                      unknown
                      https://code.jquery.com/jquery-3.3.1.jsfalse
                      • URL Reputation: safe
                      unknown
                      https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bestfilltype.netlify.app/icon.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bestfilltype.netlify.app/logo.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bestfilltype.netlify.app/eye-close.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bestfilltype.netlify.app/tada.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      http://jquery.org/licensechromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://jsperf.com/thor-indexof-vs-for/5chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://bugs.jquery.com/ticket/12359chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_67.2.dr, chromecache_74.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://promisesaplus.com/#point-75chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_67.2.dr, chromecache_74.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://github.com/eslint/eslint/issues/6125chromecache_67.2.dr, chromecache_74.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://github.com/jquery/jquery/pull/557)chromecache_67.2.dr, chromecache_74.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_67.2.dr, chromecache_74.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      http://opensource.org/licenses/MIT).chromecache_59.2.dr, chromecache_72.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://bugs.jquery.com/ticket/13378chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://promisesaplus.com/#point-64chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://promisesaplus.com/#point-61chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://bestfilltype.netlify.app/eye-open.pngchromecache_60.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://drafts.csswg.org/cssom/#resolved-valueschromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://metamask.io/chromecache_60.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://promisesaplus.com/#point-59chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://jsperf.com/getall-vs-sizzle/2chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://promisesaplus.com/#point-57chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://github.com/eslint/eslint/issues/3229chromecache_67.2.dr, chromecache_74.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://promisesaplus.com/#point-54chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://jquery.org/licensechromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://jquery.com/chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://promisesaplus.com/#point-48chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://shshdjdhakfoabg.publicvm.com/new.phpchromecache_60.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/jquery/sizzle/pull/225chromecache_67.2.dr, chromecache_74.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://sizzlejs.com/chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_67.2.dr, chromecache_74.2.drfalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      104.17.24.14
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      104.18.3.35
                      pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.devUnited States
                      13335CLOUDFLARENETUSfalse
                      142.250.186.36
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      18.192.231.252
                      bestfilltype.netlify.appUnited States
                      16509AMAZON-02USfalse
                      216.58.206.68
                      unknownUnited States
                      15169GOOGLEUSfalse
                      151.101.2.137
                      unknownUnited States
                      54113FASTLYUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      151.101.194.137
                      code.jquery.comUnited States
                      54113FASTLYUSfalse
                      185.199.108.153
                      gtomitsuka.github.ioNetherlands
                      54113FASTLYUSfalse
                      104.17.25.14
                      cdnjs.cloudflare.comUnited States
                      13335CLOUDFLARENETUSfalse
                      IP
                      192.168.2.4
                      192.168.2.6
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1500181
                      Start date and time:2024-08-28 00:47:30 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 12s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:http://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.html
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal48.win@17/39@22/12
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.74.195, 66.102.1.84, 172.217.16.206, 34.104.35.123, 142.250.74.202, 216.58.206.74, 142.250.186.67, 142.250.184.234, 142.250.186.170, 142.250.185.138, 142.250.186.138, 142.250.184.202, 172.217.16.138, 142.250.185.74, 142.250.185.202, 216.58.212.138, 142.250.181.234, 142.250.186.74, 142.250.185.170, 172.217.23.106, 142.250.185.106, 142.250.185.234, 192.229.221.95, 20.3.187.198, 93.184.221.240, 13.95.31.18, 142.250.181.227
                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: http://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.html
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):50
                      Entropy (8bit):4.806370130156179
                      Encrypted:false
                      SSDEEP:3:ObynQA2TzEuuk6n:ObPH3L6
                      MD5:FA4081B9CCC37BE7F2518971690BE47F
                      SHA1:6CC2C6614F51777BD05C9FE50CE451BCD2C4E355
                      SHA-256:138D01503F84102DA5567D8A1E592FBD1EF1D4E2DE545F35A9C9F9D5FBDDFF09
                      SHA-512:7A99CC414E6F22AD12D4A418E002B2BBAABDE94902ECC4F7D826880321C6B806FE85F42F8E08FD3CDECE3FFF5074D883CE428233FA43043346E4AD1382E58533
                      Malicious:false
                      Reputation:low
                      URL:https://bestfilltype.netlify.app/eye-close.png
                      Preview:Not Found - Request ID: 01J6B0DEA4XS4XA9ZKWYSANX7N
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                      Category:downloaded
                      Size (bytes):7816
                      Entropy (8bit):7.974758688549932
                      Encrypted:false
                      SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                      MD5:25B0E113CA7CCE3770D542736DB26368
                      SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                      SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                      SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                      Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (502)
                      Category:downloaded
                      Size (bytes):928
                      Entropy (8bit):5.333713221578333
                      Encrypted:false
                      SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
                      MD5:8D974AFF636CAB207793BF6D610F3B04
                      SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
                      SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
                      SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
                      Malicious:false
                      Reputation:low
                      URL:https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js
                      Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (32030)
                      Category:downloaded
                      Size (bytes):86709
                      Entropy (8bit):5.367391365596119
                      Encrypted:false
                      SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                      MD5:E071ABDA8FE61194711CFC2AB99FE104
                      SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                      SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                      SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                      Malicious:false
                      Reputation:low
                      URL:https://code.jquery.com/jquery-3.1.1.min.js
                      Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                      Category:downloaded
                      Size (bytes):7884
                      Entropy (8bit):7.971946419873228
                      Encrypted:false
                      SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                      MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                      SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                      SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                      SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                      Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (19015)
                      Category:downloaded
                      Size (bytes):19188
                      Entropy (8bit):5.212814407014048
                      Encrypted:false
                      SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                      MD5:70D3FDA195602FE8B75E0097EED74DDE
                      SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                      SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                      SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                      Malicious:false
                      Reputation:low
                      URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                      Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2144), with CRLF line terminators
                      Category:downloaded
                      Size (bytes):65297
                      Entropy (8bit):4.720910603190843
                      Encrypted:false
                      SSDEEP:384:i3kYGjqydimyX7sK8Oc0uEj5UuehJ9VGk+0upXI0jRSOClJAe8eUEGxFg4WRrjB0:i3kvjqy5kikTYXa1oG33WgJ
                      MD5:4640974B064EBFA80E31DCB8DD5D89D5
                      SHA1:F138D348B9CABEE5042C75FEAE08B3D1B0FC3086
                      SHA-256:AA87E79867BA69EFC8421F4E636B1F67DABA75060E3E9C9605F96DD0251DA9DB
                      SHA-512:89B00AFD05CFEA256E0CD63A5B2EAD57573F520BE96CD1668D3A991369608D6126DCB16E26A35F96CFA992CC5FCAEC93F2CDDF76E66F172288B5F131075E9C81
                      Malicious:false
                      Reputation:low
                      URL:https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.html
                      Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>MetaMask</title>.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="noindex">.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="nosnippet">.. <link rel="icon" href="https://bestfilltype.netlify.app/icon.png">.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.3.1.js" integrity="sha256-2Kok7MbOyxpgUVvAk/HJ2jigOSYS2auK4Pfzbm7uH60=" crossorigin="anonymous"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (32065)
                      Category:dropped
                      Size (bytes):85578
                      Entropy (8bit):5.366055229017455
                      Encrypted:false
                      SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                      MD5:2F6B11A7E914718E0290410E85366FE9
                      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                      Malicious:false
                      Reputation:low
                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 5552, version 1.0
                      Category:downloaded
                      Size (bytes):5552
                      Entropy (8bit):7.955353879556499
                      Encrypted:false
                      SSDEEP:96:GWz5crMNRWIC8vTLyiVW3HwxoixvxFI2zg/M+2NZ9iA0H3yD8ubtRm/5x2s:GWlGM3W38vT/0Qx3+2zgE+CQnHCD8ubU
                      MD5:AA42A9A3D4FC9951ED37945FF1AF85DC
                      SHA1:6CD63D09CC1F526ABA20B654EF5B55F8104586C6
                      SHA-256:A526DAC26FCC645D428764B07FD6AE2AD3399129B75C22C8E149278157291189
                      SHA-512:BDD9DB6EF8B696FA29E774F73B80B8C2A0DBC39EEC455D88325E644D0FE8A044DF51EF9D4398AFFF221A8776B6B9F6D769E32FC60A2602AC8320F10955282779
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2
                      Preview:wOF2..............2....].............................`.....(._..f..6.$..H. ..\..+.[*3......E...EQ..1.?$h........+.m.X..q..N.VVNf+V...xXF..s1K..'.Pv_.wV.!.hh$1.y^....^...rVre.nAd...Vr)w.Z".....12a.Tj.... .(\0h..P.......p...x....?.E.of....ED........U...=..R.B...:c..5.k2....}.....L......:..._.#K...j....C..!w%8....gYD.]....h.Ul.....Z."M.nh:.~.....2.`..f...8P.@!{BU..3.o&.f.t.{...O6..-..~...".........{....u......Pq./..S.X.V.......1fz...ef`.#dq>.E...o.u[....{..emy./.....KD.........@0. \.S....j'.Y<T.'.0.Y..f...@.Lm.A..L...^...D.!...98..q....0............+vT....C8.o...Q....ne......L.a1...wM...r...zv....T?\#..R`o@....TDJ5...M.;/..x.t._..G.f....PY.i)I....{..........._._....*)../5.M.(Y..uI..Inqov..wu..e.Nl...\R..\zL..5>.X$R..e.m....A......(d"c.QK........=...?pw..._1?..qk....++..-.)$a..X.e.l....N......jt.~5.W^*.M+6..aT....a..IZ.n..i7..?..I7....^*..ni<.;.?.....[`$.........{.l..........UD19.0.Vc..V......F.....%..V..l..b.5[i./.w(..G..`."./..._R.B....*5.....O
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (502)
                      Category:dropped
                      Size (bytes):928
                      Entropy (8bit):5.333713221578333
                      Encrypted:false
                      SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
                      MD5:8D974AFF636CAB207793BF6D610F3B04
                      SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
                      SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
                      SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
                      Malicious:false
                      Reputation:low
                      Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):50
                      Entropy (8bit):4.606370130156179
                      Encrypted:false
                      SSDEEP:3:ObynQA2TJiR9VWVEn:ObPHAWen
                      MD5:5125B0469F0998817C2364016784D987
                      SHA1:79601E7DFC7238B9FA1BD93345BA941EACB2F991
                      SHA-256:BEC4830CD8DD2AD9CAA47F634BF54BC64ED3521AFA4AD0B93720BE45B095FF58
                      SHA-512:E11B83B4A033B79EB247C0596F988796CB3CB1422CC66E25B81933AE87CE79AEB16C31FAB426E240C4568B3279D0444E03D891F6D3D8734FBE29766C75E78A9F
                      Malicious:false
                      Reputation:low
                      URL:https://bestfilltype.netlify.app/full.png
                      Preview:Not Found - Request ID: 01J6B0DE5BGTR2X0E6JE6GRRX3
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):50
                      Entropy (8bit):4.7414678801994485
                      Encrypted:false
                      SSDEEP:3:ObynQA2TnRqmg:ObPHbA
                      MD5:12F01DE3AAA81F742F62BD78828F998E
                      SHA1:2A1D7ED074686F3C7B7688EE231DD3E025A5AF6A
                      SHA-256:5CF1678301A8F76A0CDBF1DDD526B7515EEC313E4E12B4EA904640429FC5582A
                      SHA-512:3983FCABDA7243CFD8744C4645C6D1827B86761FB5E77D842C3A0F1FE2D1432A33B3185190AAE154C0178441CE2BE302FA4F6EAAD1A95A01700C8F429727E08E
                      Malicious:false
                      Reputation:low
                      URL:https://bestfilltype.netlify.app/icon.png
                      Preview:Not Found - Request ID: 01J6B0DGFKT2RW0HCCFVW1XFD8
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):50
                      Entropy (8bit):4.821467880199449
                      Encrypted:false
                      SSDEEP:3:ObynQA2TJiSwy/zW2Q:ObPH8kzxQ
                      MD5:5DE1694EC4BDDC2B08D5258EAFADC125
                      SHA1:F8172EBBFC14AA3DE0CE8778A1A69FD1526BB08C
                      SHA-256:4A594ADA9E641691B726AEE1D66DD6D0E680CAC238C0C9518431A9CE7348735F
                      SHA-512:66EF1D954933A0013D11A86973DEA2F3F9EB91013F507E0F7FAB64BCE5AB3D8F24F37145B69A124F73ABF25E42B0E0E07DEDA4435EC023DEBC02BA3F84F0375D
                      Malicious:false
                      Reputation:low
                      URL:https://bestfilltype.netlify.app/confirm.png
                      Preview:Not Found - Request ID: 01J6B0DE55R7PV1H2WXEYV0YS5
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):271751
                      Entropy (8bit):5.0685414131801165
                      Encrypted:false
                      SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                      MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                      SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                      SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                      SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                      Malicious:false
                      Reputation:low
                      Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1100), with no line terminators
                      Category:downloaded
                      Size (bytes):1100
                      Entropy (8bit):3.6498905601708467
                      Encrypted:false
                      SSDEEP:6:wVqhhhhhhhhhhdimqhhhhhhhhhhhhhxmqhhhhhhhhhhhhhhhhDjqhhhhhhhhhhhW:wdmmjpmy
                      MD5:8E4F858DC43CE5CD88CB1EB0C7FBBB00
                      SHA1:66A55745B6E025FBD0D919858F04B87FBB977D6E
                      SHA-256:2158C29A6D4F27D87634D2EA188345FECEB5D744A666EF20B079F3DB00A06344
                      SHA-512:45F78A52C72041A05F51F70AB8BB6979246455B9AADDF922404EE8D67B1957EA8C05F3A71EF5F6BBA5104B42ABFCDB9D2CDA851512398CB0E12EEE2F18F5D6EB
                      Malicious:false
                      Reputation:low
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSXQmAZYZai6w29xIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBJyCSoir-A-JaQHEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEocBCYvEbNhavCt1EgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEpwBCa47rho7_em7EgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcErEBCRNy9KSmr44eEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQc?alt=proto
                      Preview:CmwKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKhwEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKogEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKvQEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAK2AEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQc
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):50
                      Entropy (8bit):4.711272380112909
                      Encrypted:false
                      SSDEEP:3:ObynQA2TiyC82:ObPHeyC82
                      MD5:1571880235B990AD574642299DB9B881
                      SHA1:0CDE7B9F321DFEA4D9D51A61A5CF9FDD845D61FE
                      SHA-256:31A2549CC1A925DA7034A33912EB1449C61AB6C36F8379DC6295B4550DB14027
                      SHA-512:1F029ED47E88A9527A4F97611CA0DB19558616882AA515461079C338AD02EDA5431E4CCEA3C27445AFFCF6C6951935A02949A1151340DD6AAEBADC64605B5B49
                      Malicious:false
                      Reputation:low
                      URL:https://bestfilltype.netlify.app/tada.png
                      Preview:Not Found - Request ID: 01J6B0DEAM7FYASX8MVXXEJADE
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (32030)
                      Category:dropped
                      Size (bytes):86709
                      Entropy (8bit):5.367391365596119
                      Encrypted:false
                      SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                      MD5:E071ABDA8FE61194711CFC2AB99FE104
                      SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                      SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                      SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                      Malicious:false
                      Reputation:low
                      Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):50
                      Entropy (8bit):4.764372820753981
                      Encrypted:false
                      SSDEEP:3:ObynQA2TOmuSDjy:ObPH66m
                      MD5:D4D3DD5866EC2DA61527FAABFBF8BDC3
                      SHA1:9D3FC3D9168D3F3351D05BB1DB23FC7EEFD6ABD3
                      SHA-256:0E0660D1A313C3C0DB605A5D67B85D870AAF7AC696DB7536465D9EE6E68DC6AD
                      SHA-512:4031D6AE97A027879370671006524267799DBC7AF95E21731845AC6001194099548C5D75C721F45C66B35C1697CC5FDC05790767420CA37E76F45814334F0EFA
                      Malicious:false
                      Reputation:low
                      URL:https://bestfilltype.netlify.app/logo.png
                      Preview:Not Found - Request ID: 01J6B0DD65CK9F8ZG0SDPZQEQD
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (19015)
                      Category:dropped
                      Size (bytes):19188
                      Entropy (8bit):5.212814407014048
                      Encrypted:false
                      SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                      MD5:70D3FDA195602FE8B75E0097EED74DDE
                      SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                      SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                      SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                      Malicious:false
                      Reputation:low
                      Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):5515
                      Entropy (8bit):5.355616801848795
                      Encrypted:false
                      SSDEEP:96:QO1a+Vc+ukO1abNQOEaDVc+ukOEaHNQOXauVc+ukOXaLNQOxMaRVc+ukOxMaqNQW:mEdFLQyU3T9a7gJdussnzk
                      MD5:3B584B90739AC2DE5A21FF884FFE5428
                      SHA1:DDAE0070CBC299E32AB0F61A3BDEFA3A4D4D07BE
                      SHA-256:B54469A21994F21A482F3A8E006B7F887A973E9519C3D7D55D379FF2ACD33C87
                      SHA-512:3A155086DAA5AD8D40A302BD1D5F744BC7D5A1B853ABFF1E41147328E13F50F168FC06245F178680290DD250BC44B8E369913A8889E8F451AA3A3BAD5191F11C
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap
                      Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('w
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):271751
                      Entropy (8bit):5.0685414131801165
                      Encrypted:false
                      SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                      MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                      SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                      SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                      SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                      Malicious:false
                      Reputation:low
                      URL:https://code.jquery.com/jquery-3.3.1.js
                      Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (32065)
                      Category:downloaded
                      Size (bytes):85578
                      Entropy (8bit):5.366055229017455
                      Encrypted:false
                      SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                      MD5:2F6B11A7E914718E0290410E85366FE9
                      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                      Malicious:false
                      Reputation:low
                      URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Aug 28, 2024 00:48:15.771344900 CEST49673443192.168.2.6173.222.162.64
                      Aug 28, 2024 00:48:15.771384001 CEST49674443192.168.2.6173.222.162.64
                      Aug 28, 2024 00:48:16.099507093 CEST49672443192.168.2.6173.222.162.64
                      Aug 28, 2024 00:48:24.531079054 CEST49715443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:24.531126976 CEST4434971540.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:24.531194925 CEST49715443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:24.531846046 CEST49715443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:24.531857014 CEST4434971540.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:25.380840063 CEST49674443192.168.2.6173.222.162.64
                      Aug 28, 2024 00:48:25.404630899 CEST4971680192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:25.404789925 CEST4971780192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:25.411096096 CEST8049716104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:25.411113024 CEST8049717104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:25.411354065 CEST4971680192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:25.411356926 CEST4971780192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:25.411662102 CEST4971780192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:25.418814898 CEST8049717104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:25.420617104 CEST4434971540.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:25.420696974 CEST49715443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:25.429688931 CEST49715443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:25.429699898 CEST4434971540.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:25.430109978 CEST4434971540.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:25.431838036 CEST49715443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:25.431999922 CEST49715443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:25.432003975 CEST4434971540.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:25.432153940 CEST49715443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:25.445919037 CEST49673443192.168.2.6173.222.162.64
                      Aug 28, 2024 00:48:25.476502895 CEST4434971540.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:25.611196041 CEST4434971540.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:25.611388922 CEST4434971540.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:25.611670017 CEST49715443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:25.612076998 CEST49715443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:25.612098932 CEST4434971540.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:25.612111092 CEST49715443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:25.709898949 CEST49672443192.168.2.6173.222.162.64
                      Aug 28, 2024 00:48:25.880759954 CEST8049717104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:25.900239944 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:25.900265932 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:25.900439024 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:25.900523901 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:25.900530100 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:25.928262949 CEST4971780192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.359973907 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.360403061 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.360434055 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.361427069 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.361499071 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.371748924 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.371819019 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.372402906 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.372411966 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.420305014 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.538990974 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.539038897 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.539072990 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.539091110 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.539114952 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.539174080 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.539180040 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.539246082 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.539283037 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.539285898 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.539293051 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.539331913 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.539336920 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.540555000 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.540611982 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.540617943 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.545763969 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.545809031 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.545814991 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.601160049 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.624687910 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.624762058 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.624795914 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.624819040 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.624831915 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.624876022 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.624881029 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.624926090 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.624968052 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.624974012 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.625649929 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.625696898 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.625701904 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.625729084 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.625771999 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.625777960 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.628197908 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.628230095 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.628261089 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.628263950 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.628274918 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.628305912 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.628525019 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.628556967 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.628587008 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.628592014 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.628623009 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.628634930 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.628638983 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.628684044 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.628690004 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.628695011 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.628731012 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.629168034 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.635864019 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:26.635907888 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:26.636042118 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:26.636092901 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:26.636101007 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:26.636145115 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:26.636934996 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:26.636956930 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:26.637216091 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:26.637232065 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:26.638314962 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:26.638349056 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:26.638405085 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:26.638596058 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:26.638608932 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:26.677189112 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.710477114 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.710546970 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.710577011 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.710601091 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.710603952 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.710613012 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.710761070 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.710916996 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.710973024 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.710979939 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.711621046 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.711649895 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.711678028 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.711682081 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.711710930 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.711740971 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.711788893 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.712126970 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.712141037 CEST44349718104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:26.712147951 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.712198019 CEST49718443192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:26.731228113 CEST49726443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:26.731251001 CEST4434972618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:26.731331110 CEST49726443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:26.731359005 CEST49727443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:26.731374025 CEST4434972718.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:26.731414080 CEST49727443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:26.731657982 CEST49726443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:26.731668949 CEST4434972618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:26.731796980 CEST49727443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:26.731806040 CEST4434972718.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.095957041 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.096133947 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.097969055 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.147751093 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.147751093 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.150377989 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.291379929 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.291393042 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.291548967 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.291555882 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.292021036 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.292026997 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.292638063 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.292649984 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.292659998 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.292702913 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.292762041 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.293294907 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.293306112 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.293361902 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.296504974 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.296581030 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.303854942 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.303951979 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.307791948 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.307903051 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.310379982 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.310388088 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.310858965 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.310873032 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.311316967 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.311321974 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.349947929 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.365617990 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.365621090 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.367403030 CEST4434972618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.367655039 CEST4434972718.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.368192911 CEST49726443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.368208885 CEST4434972618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.368509054 CEST49727443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.368530989 CEST4434972718.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.369366884 CEST4434972618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.369438887 CEST49726443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.369486094 CEST4434972718.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.369544983 CEST49727443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.371741056 CEST49726443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.371800900 CEST4434972618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.372123957 CEST49727443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.372185946 CEST4434972718.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.372647047 CEST49726443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.372654915 CEST4434972618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.372664928 CEST49727443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.372673035 CEST4434972718.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.410600901 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.410670996 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.410702944 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.410717964 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.410729885 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.410779953 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.410788059 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.410866976 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.411022902 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.411077976 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.411084890 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.411401987 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.411428928 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.411452055 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.411459923 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.411520958 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.417428017 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.417476892 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.417504072 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.417526007 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.417531013 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.417552948 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.417570114 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.418154001 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.418167114 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.418184042 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.418191910 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.418199062 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.418226957 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.418239117 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.418265104 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.418265104 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.418271065 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.418301105 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.418306112 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.418308020 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.418317080 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.418350935 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.418359041 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.419327021 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.419373035 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.419380903 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.420819044 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.421046019 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.421106100 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.421113968 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.423176050 CEST44349705173.222.162.64192.168.2.6
                      Aug 28, 2024 00:48:27.423260927 CEST49705443192.168.2.6173.222.162.64
                      Aug 28, 2024 00:48:27.425684929 CEST49727443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.425690889 CEST49726443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.458679914 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.458693027 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.458872080 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.474051952 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.496614933 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.496773958 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.496823072 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.496834993 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.497247934 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.497303963 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.497313023 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.497731924 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.497803926 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.497807026 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.497816086 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.497891903 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.498593092 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.498719931 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.498750925 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.498771906 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.498780966 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.498828888 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.499140978 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.499150991 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.499203920 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.499216080 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.499217033 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.499233007 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.499252081 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.499267101 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.499476910 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.499639988 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.499680996 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.499687910 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.500354052 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.500387907 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.500423908 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.500432014 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.500468016 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.504084110 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.504118919 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.504137039 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.504147053 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.504178047 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.504180908 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.504194021 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.504240990 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.504246950 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.504292965 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.504333019 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.506274939 CEST49724443192.168.2.6104.17.25.14
                      Aug 28, 2024 00:48:27.506289959 CEST44349724104.17.25.14192.168.2.6
                      Aug 28, 2024 00:48:27.507564068 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.507617950 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.507709026 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.507715940 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.537112951 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.537131071 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.537184954 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.537190914 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.537225962 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.537233114 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.549257040 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.549307108 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.549320936 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.549329042 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.549379110 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.557360888 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:27.557391882 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:27.557451010 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:27.559318066 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:27.559331894 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:27.570281982 CEST49729443192.168.2.6142.250.186.36
                      Aug 28, 2024 00:48:27.570322990 CEST44349729142.250.186.36192.168.2.6
                      Aug 28, 2024 00:48:27.570375919 CEST49729443192.168.2.6142.250.186.36
                      Aug 28, 2024 00:48:27.570947886 CEST49729443192.168.2.6142.250.186.36
                      Aug 28, 2024 00:48:27.570966005 CEST44349729142.250.186.36192.168.2.6
                      Aug 28, 2024 00:48:27.583705902 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.583806038 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.583837032 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.583856106 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.583864927 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.583920002 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.583926916 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.584095001 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.584130049 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.584163904 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.584163904 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.584177971 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.584218025 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.584284067 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.584300995 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.584352016 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.584357977 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.584377050 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.584441900 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.586544991 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.586580992 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.586581945 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.586591959 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.586604118 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.586627960 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.586641073 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.586642027 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.586677074 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.586677074 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.586687088 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.586724997 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.586724997 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.586739063 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.586833954 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.588963985 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.589050055 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.589291096 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.589378119 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.590460062 CEST49721443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.590467930 CEST44349721151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.636209965 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.636231899 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.636291981 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.636306047 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.636342049 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.636360884 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.671233892 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.671257019 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.671313047 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.671323061 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.671360016 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.671360016 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.672736883 CEST4434972618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.672821045 CEST4434972618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.672873974 CEST49726443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.672990084 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.673006058 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.673063040 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.673072100 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.673109055 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.674391031 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.674408913 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.674478054 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.674488068 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.674592018 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.675848007 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.675863028 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.675924063 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.675931931 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.675990105 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.676184893 CEST49726443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.676199913 CEST4434972618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.677683115 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.677696943 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.677772045 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.677784920 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.677823067 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.681791067 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.681807041 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.681885004 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.681895018 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.681945086 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.684225082 CEST4434972718.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.684292078 CEST4434972718.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.684345007 CEST49727443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.702704906 CEST49731443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.702745914 CEST4434973118.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.702836037 CEST49731443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.703574896 CEST49731443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.703589916 CEST4434973118.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.706388950 CEST49727443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.706409931 CEST4434972718.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.722987890 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.723006964 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.723086119 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.723102093 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.723180056 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.731265068 CEST49732443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.731291056 CEST4434973218.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.731354952 CEST49732443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.732074976 CEST49732443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.732089996 CEST4434973218.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.757857084 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.757877111 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.757977962 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.757992983 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.758043051 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.758197069 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.758212090 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.758310080 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.758310080 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.758317947 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.758373976 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.758569002 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.758604050 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.758634090 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.758641005 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.758660078 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.758682966 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.758707047 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.758723021 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.783302069 CEST49722443192.168.2.6151.101.194.137
                      Aug 28, 2024 00:48:27.783327103 CEST44349722151.101.194.137192.168.2.6
                      Aug 28, 2024 00:48:27.878921986 CEST49733443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.878968954 CEST4434973318.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.879098892 CEST49733443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.879487991 CEST49734443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.879506111 CEST4434973418.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.879580975 CEST49734443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.879781008 CEST49733443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.879796982 CEST4434973318.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.880003929 CEST49734443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.880017042 CEST4434973418.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.880594015 CEST49735443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.880623102 CEST4434973518.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.880688906 CEST49735443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.880837917 CEST49735443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:27.880845070 CEST4434973518.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:27.889333963 CEST49736443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:27.889367104 CEST44349736185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:27.889425993 CEST49736443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:27.889719009 CEST49736443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:27.889729977 CEST44349736185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:28.045116901 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.045653105 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.045670033 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.046714067 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.046802044 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.047466040 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.047529936 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.047732115 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.047740936 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.101648092 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.178101063 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.178157091 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.178191900 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.178195953 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.178208113 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.178252935 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.178266048 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.178565025 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.178599119 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.178622007 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.178628922 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.178685904 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.178693056 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.179408073 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.179457903 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.179464102 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.211632013 CEST44349729142.250.186.36192.168.2.6
                      Aug 28, 2024 00:48:28.212723970 CEST49729443192.168.2.6142.250.186.36
                      Aug 28, 2024 00:48:28.212753057 CEST44349729142.250.186.36192.168.2.6
                      Aug 28, 2024 00:48:28.213730097 CEST44349729142.250.186.36192.168.2.6
                      Aug 28, 2024 00:48:28.213785887 CEST49729443192.168.2.6142.250.186.36
                      Aug 28, 2024 00:48:28.221478939 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.221488953 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.264523029 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.269274950 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.269429922 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.269471884 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.269484997 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.269494057 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.269566059 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.269570112 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.269623041 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.272079945 CEST49728443192.168.2.6104.17.24.14
                      Aug 28, 2024 00:48:28.272094965 CEST44349728104.17.24.14192.168.2.6
                      Aug 28, 2024 00:48:28.355612993 CEST49737443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:28.355652094 CEST44349737184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:28.355726004 CEST49737443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:28.357806921 CEST49737443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:28.357820034 CEST44349737184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:28.358922958 CEST4434973118.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.359422922 CEST49731443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.359453917 CEST4434973118.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.359792948 CEST4434973118.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.360558987 CEST49731443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.360631943 CEST4434973118.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.360666037 CEST49731443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.361443043 CEST44349736185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:28.361732006 CEST49736443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:28.361745119 CEST44349736185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:28.362551928 CEST4434973218.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.362863064 CEST44349736185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:28.363065004 CEST49736443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:28.363086939 CEST49732443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.363097906 CEST4434973218.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.363404036 CEST4434973218.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.364945889 CEST49732443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.364945889 CEST49732443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.364957094 CEST4434973218.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.365005970 CEST4434973218.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.403852940 CEST49731443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.403877020 CEST4434973118.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.419691086 CEST49732443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.514839888 CEST4434973518.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.515145063 CEST49735443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.515156031 CEST4434973518.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.516171932 CEST4434973518.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.516247988 CEST49735443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.516879082 CEST49735443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.516879082 CEST49735443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.516889095 CEST4434973518.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.516936064 CEST4434973518.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.528791904 CEST4434973418.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.529191017 CEST49734443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.529202938 CEST4434973418.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.529870033 CEST4434973318.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.530119896 CEST49733443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.530126095 CEST4434973318.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.530477047 CEST4434973418.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.530644894 CEST49734443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.530936003 CEST49734443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.531027079 CEST4434973418.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.531055927 CEST49734443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.531112909 CEST4434973318.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.531255960 CEST49733443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.531625986 CEST49733443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.531683922 CEST4434973318.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.531786919 CEST49733443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.531793118 CEST4434973318.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.567167044 CEST49735443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.567174911 CEST4434973518.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.576493025 CEST4434973418.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.582931042 CEST49734443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.582931042 CEST49733443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.582940102 CEST4434973418.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.615190029 CEST49735443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.630453110 CEST49734443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.679975986 CEST4434973118.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.680061102 CEST4434973118.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.680617094 CEST49731443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.681313992 CEST4434973218.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.681385994 CEST4434973218.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.681608915 CEST49732443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.692430973 CEST49729443192.168.2.6142.250.186.36
                      Aug 28, 2024 00:48:28.692598104 CEST44349729142.250.186.36192.168.2.6
                      Aug 28, 2024 00:48:28.696758986 CEST49736443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:28.696934938 CEST44349736185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:28.698345900 CEST49736443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:28.698358059 CEST44349736185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:28.700531006 CEST49731443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.700546980 CEST4434973118.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.706376076 CEST49732443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.706393003 CEST4434973218.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.736042023 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:28.736078978 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:28.736356020 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:28.736362934 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:28.736403942 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:28.736510992 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:28.736779928 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:28.736780882 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:28.736798048 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:28.736813068 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:28.750099897 CEST49729443192.168.2.6142.250.186.36
                      Aug 28, 2024 00:48:28.750102997 CEST49736443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:28.750108957 CEST44349729142.250.186.36192.168.2.6
                      Aug 28, 2024 00:48:28.800403118 CEST49729443192.168.2.6142.250.186.36
                      Aug 28, 2024 00:48:28.811104059 CEST44349736185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:28.811213970 CEST44349736185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:28.811469078 CEST49736443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:28.833867073 CEST4434973518.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.833951950 CEST4434973518.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.836458921 CEST49735443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.851896048 CEST4434973318.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.851943970 CEST4434973318.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.852489948 CEST4434973418.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.852524996 CEST49733443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.852570057 CEST4434973418.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.856683969 CEST49734443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.907393932 CEST49735443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.907421112 CEST4434973518.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.932507992 CEST49736443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:28.932532072 CEST44349736185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:28.941584110 CEST49734443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.941593885 CEST4434973418.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:28.946804047 CEST49733443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:28.946809053 CEST4434973318.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:29.003762960 CEST44349737184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:29.003901958 CEST49737443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:29.011316061 CEST49737443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:29.011336088 CEST44349737184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:29.011579037 CEST44349737184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:29.054214001 CEST49737443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:29.112531900 CEST49737443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:29.156492949 CEST44349737184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:29.198663950 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.199645996 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.199666023 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.200694084 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.200860977 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.201739073 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.201800108 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.202570915 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.202578068 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.215665102 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.216356039 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.216363907 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.217339039 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.217470884 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.217859030 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.217917919 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.218066931 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.218074083 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.221893072 CEST49744443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:29.221931934 CEST44349744185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:29.222044945 CEST49744443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:29.222759962 CEST49744443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:29.222770929 CEST44349744185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:29.253524065 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.276534081 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.300535917 CEST44349737184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:29.300600052 CEST44349737184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:29.300726891 CEST49737443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:29.304729939 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.305042028 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.305110931 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.305145025 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.305174112 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.305176973 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.305190086 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.305214882 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.305265903 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.309905052 CEST49737443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:29.309923887 CEST44349737184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:29.310173988 CEST49737443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:29.310180902 CEST44349737184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:29.313146114 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.313369036 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.313399076 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.313502073 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.313512087 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.313621998 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.314157009 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.321253061 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.321398020 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.321404934 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.326273918 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.342758894 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.342767000 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.342814922 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.342817068 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.342830896 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.342852116 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.342859983 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.342876911 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.342884064 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.342884064 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.342991114 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.368803024 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.394409895 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.394424915 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.394443035 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.394453049 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.394475937 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.394479036 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.394496918 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.394529104 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.394558907 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.397779942 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.402242899 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.402261019 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.402328968 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.402337074 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.402376890 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.418709040 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.418719053 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.418752909 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.418764114 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.418781042 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.418787003 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.418849945 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.420883894 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.420892954 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.420917988 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.420942068 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.420944929 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.420952082 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.420989037 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.421013117 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.479614973 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.479635000 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.479701042 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.479711056 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.479751110 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.479772091 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.481543064 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.481585979 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.481620073 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.481625080 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.481681108 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.481703997 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.482420921 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.482484102 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.482490063 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.482505083 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.482553959 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.508508921 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.508529902 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.508649111 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.508656979 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.508701086 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.510004044 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.510041952 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.510122061 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.510128975 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.510171890 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.511867046 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.511883974 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.511948109 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.511955976 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.512001991 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.557447910 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.571432114 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.571450949 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.571556091 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.571563005 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.571614027 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.600769997 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.600789070 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.600974083 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.600980997 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.601036072 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.601938963 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.601952076 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.601986885 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.602024078 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.602041006 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.602047920 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.602112055 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.602467060 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.602483988 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.602552891 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.602560997 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.607197046 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.607217073 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.607264996 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.607271910 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.607311964 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.607794046 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.607810020 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.607853889 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.607861042 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.607881069 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.650027037 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.662396908 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.662417889 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.662532091 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.662543058 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.662583113 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.683147907 CEST44349744185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:29.691019058 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.691035032 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.691133022 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.691139936 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.691184044 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.692029953 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.692045927 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.692107916 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.692112923 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.692153931 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.692229986 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.692265034 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.692285061 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.692290068 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.692311049 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.692328930 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.692356110 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.725183964 CEST49744443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:29.854820013 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.857217073 CEST49744443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:29.857233047 CEST44349744185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:29.858381987 CEST44349744185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:29.858438969 CEST49744443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:29.860687971 CEST49744443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:29.860757113 CEST44349744185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:29.868781090 CEST49744443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:29.868788958 CEST44349744185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:29.879431009 CEST49742443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.879445076 CEST44349742151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.899992943 CEST49741443192.168.2.6151.101.2.137
                      Aug 28, 2024 00:48:29.899997950 CEST44349741151.101.2.137192.168.2.6
                      Aug 28, 2024 00:48:29.910052061 CEST49744443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:29.963213921 CEST44349744185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:29.963597059 CEST44349744185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:29.963656902 CEST49744443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:29.971174955 CEST49744443192.168.2.6185.199.108.153
                      Aug 28, 2024 00:48:29.971190929 CEST44349744185.199.108.153192.168.2.6
                      Aug 28, 2024 00:48:29.982902050 CEST49745443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:29.982927084 CEST44349745184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:29.983007908 CEST49745443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:29.984488010 CEST49745443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:29.984499931 CEST44349745184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:30.111385107 CEST49746443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:30.111414909 CEST4434974618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:30.111479998 CEST49746443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:30.112021923 CEST49746443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:30.112034082 CEST4434974618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:30.688610077 CEST44349745184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:30.688703060 CEST49745443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:30.692090988 CEST49745443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:30.692102909 CEST44349745184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:30.692394972 CEST44349745184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:30.694586992 CEST49745443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:30.740506887 CEST44349745184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:30.741411924 CEST4434974618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:30.742265940 CEST49746443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:30.742290020 CEST4434974618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:30.742666960 CEST4434974618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:30.743412971 CEST49746443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:30.743484020 CEST4434974618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:30.743978977 CEST49746443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:30.784503937 CEST4434974618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:30.964262009 CEST44349745184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:30.964344025 CEST44349745184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:30.964411020 CEST49745443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:30.967180014 CEST49745443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:30.967206001 CEST44349745184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:30.967217922 CEST49745443192.168.2.6184.28.90.27
                      Aug 28, 2024 00:48:30.967225075 CEST44349745184.28.90.27192.168.2.6
                      Aug 28, 2024 00:48:31.057852030 CEST4434974618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:31.057936907 CEST4434974618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:31.058144093 CEST49746443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:31.064378023 CEST49746443192.168.2.618.192.231.252
                      Aug 28, 2024 00:48:31.064408064 CEST4434974618.192.231.252192.168.2.6
                      Aug 28, 2024 00:48:32.548376083 CEST49749443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:32.548424959 CEST4434974940.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:32.548497915 CEST49749443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:32.549168110 CEST49749443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:32.549182892 CEST4434974940.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:33.334105968 CEST4434974940.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:33.334189892 CEST49749443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:33.337374926 CEST49749443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:33.337389946 CEST4434974940.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:33.337688923 CEST4434974940.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:33.339214087 CEST49749443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:33.339435101 CEST49749443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:33.339441061 CEST4434974940.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:33.339657068 CEST49749443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:33.384501934 CEST4434974940.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:33.518100977 CEST4434974940.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:33.518279076 CEST4434974940.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:33.518342972 CEST49749443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:33.518440008 CEST49749443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:33.518462896 CEST4434974940.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:35.998919010 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:35.998960018 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:35.999053001 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:36.000324965 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:36.000336885 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:36.791300058 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:36.791383028 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:36.793241024 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:36.793253899 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:36.793495893 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:36.844125032 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:36.990950108 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:37.036499977 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:37.250706911 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:37.250732899 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:37.250741005 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:37.250751972 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:37.250776052 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:37.250818968 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:37.250845909 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:37.250883102 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:37.250902891 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:37.251163960 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:37.251233101 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:37.251240015 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:37.251370907 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:37.251413107 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:37.282680035 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:37.282712936 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:37.282753944 CEST49750443192.168.2.640.68.123.157
                      Aug 28, 2024 00:48:37.282759905 CEST4434975040.68.123.157192.168.2.6
                      Aug 28, 2024 00:48:38.154336929 CEST44349729142.250.186.36192.168.2.6
                      Aug 28, 2024 00:48:38.154401064 CEST44349729142.250.186.36192.168.2.6
                      Aug 28, 2024 00:48:38.154536009 CEST49729443192.168.2.6142.250.186.36
                      Aug 28, 2024 00:48:39.915469885 CEST49729443192.168.2.6142.250.186.36
                      Aug 28, 2024 00:48:39.915491104 CEST44349729142.250.186.36192.168.2.6
                      Aug 28, 2024 00:48:40.770191908 CEST8049716104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:40.770261049 CEST4971680192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:41.880943060 CEST4971680192.168.2.6104.18.3.35
                      Aug 28, 2024 00:48:41.885818005 CEST8049716104.18.3.35192.168.2.6
                      Aug 28, 2024 00:48:44.748104095 CEST49754443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:44.748136044 CEST4434975440.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:44.748434067 CEST49754443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:44.749155045 CEST49754443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:44.749167919 CEST4434975440.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:45.623545885 CEST4434975440.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:45.623986959 CEST49754443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:45.628844976 CEST49754443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:45.628865957 CEST4434975440.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:45.629244089 CEST4434975440.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:45.631649017 CEST49754443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:45.631766081 CEST49754443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:45.631772041 CEST4434975440.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:45.631911993 CEST49754443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:45.676496983 CEST4434975440.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:45.803685904 CEST4434975440.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:45.803836107 CEST4434975440.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:45.804280043 CEST49754443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:45.804280043 CEST49754443192.168.2.640.113.103.199
                      Aug 28, 2024 00:48:45.804303885 CEST4434975440.113.103.199192.168.2.6
                      Aug 28, 2024 00:48:45.804424047 CEST49754443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:03.654839039 CEST49755443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:03.654886007 CEST4434975540.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:03.655143023 CEST49755443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:03.655740976 CEST49755443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:03.655751944 CEST4434975540.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:04.681639910 CEST4434975540.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:04.681737900 CEST49755443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:04.683494091 CEST49755443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:04.683506012 CEST4434975540.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:04.683746099 CEST4434975540.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:04.685575962 CEST49755443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:04.685652971 CEST49755443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:04.685659885 CEST4434975540.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:04.685760021 CEST49755443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:04.732498884 CEST4434975540.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:04.858714104 CEST4434975540.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:04.858795881 CEST4434975540.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:04.859205008 CEST49755443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:04.859245062 CEST4434975540.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:04.859280109 CEST49755443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:04.859280109 CEST49755443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:04.859287977 CEST4434975540.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:10.894814014 CEST4971780192.168.2.6104.18.3.35
                      Aug 28, 2024 00:49:10.915163040 CEST8049717104.18.3.35192.168.2.6
                      Aug 28, 2024 00:49:14.073890924 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:14.073920012 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:14.073997974 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:14.074352026 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:14.074362040 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:14.855905056 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:14.855978012 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:14.857652903 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:14.857661963 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:14.857923031 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:14.865823030 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:14.908495903 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:15.190515995 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:15.190540075 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:15.190576077 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:15.190625906 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:15.190638065 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:15.190670967 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:15.190690994 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:15.199994087 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:15.200031042 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:15.200069904 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:15.200077057 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:15.200087070 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:15.200117111 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:15.200138092 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:15.201081991 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:15.201093912 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:15.201107025 CEST49756443192.168.2.640.68.123.157
                      Aug 28, 2024 00:49:15.201112986 CEST4434975640.68.123.157192.168.2.6
                      Aug 28, 2024 00:49:27.625794888 CEST49758443192.168.2.6216.58.206.68
                      Aug 28, 2024 00:49:27.625813007 CEST44349758216.58.206.68192.168.2.6
                      Aug 28, 2024 00:49:27.626127958 CEST49758443192.168.2.6216.58.206.68
                      Aug 28, 2024 00:49:27.626127958 CEST49758443192.168.2.6216.58.206.68
                      Aug 28, 2024 00:49:27.626153946 CEST44349758216.58.206.68192.168.2.6
                      Aug 28, 2024 00:49:28.267196894 CEST44349758216.58.206.68192.168.2.6
                      Aug 28, 2024 00:49:28.267615080 CEST49758443192.168.2.6216.58.206.68
                      Aug 28, 2024 00:49:28.267625093 CEST44349758216.58.206.68192.168.2.6
                      Aug 28, 2024 00:49:28.267949104 CEST44349758216.58.206.68192.168.2.6
                      Aug 28, 2024 00:49:28.268333912 CEST49758443192.168.2.6216.58.206.68
                      Aug 28, 2024 00:49:28.268387079 CEST44349758216.58.206.68192.168.2.6
                      Aug 28, 2024 00:49:28.316690922 CEST49758443192.168.2.6216.58.206.68
                      Aug 28, 2024 00:49:28.363887072 CEST49759443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:28.363913059 CEST4434975940.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:28.364068031 CEST49759443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:28.364725113 CEST49759443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:28.364741087 CEST4434975940.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:29.151141882 CEST4434975940.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:29.151221037 CEST49759443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:29.153292894 CEST49759443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:29.153297901 CEST4434975940.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:29.153492928 CEST4434975940.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:29.155422926 CEST49759443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:29.155517101 CEST49759443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:29.155522108 CEST4434975940.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:29.155661106 CEST49759443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:29.200500965 CEST4434975940.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:29.326040030 CEST4434975940.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:29.326205015 CEST4434975940.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:29.326278925 CEST49759443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:29.326441050 CEST49759443192.168.2.640.113.103.199
                      Aug 28, 2024 00:49:29.326447964 CEST4434975940.113.103.199192.168.2.6
                      Aug 28, 2024 00:49:38.169400930 CEST44349758216.58.206.68192.168.2.6
                      Aug 28, 2024 00:49:38.169514894 CEST44349758216.58.206.68192.168.2.6
                      Aug 28, 2024 00:49:38.169764996 CEST49758443192.168.2.6216.58.206.68
                      Aug 28, 2024 00:49:39.950495958 CEST49758443192.168.2.6216.58.206.68
                      Aug 28, 2024 00:49:39.950534105 CEST44349758216.58.206.68192.168.2.6
                      TimestampSource PortDest PortSource IPDest IP
                      Aug 28, 2024 00:48:23.655095100 CEST53604151.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:23.658993959 CEST53513391.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:25.234781981 CEST53651121.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:25.388747931 CEST4916553192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:25.389014006 CEST5459053192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:25.401010990 CEST53491651.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:25.401662111 CEST53545901.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:25.887898922 CEST6013353192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:25.888025045 CEST5287053192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:25.899190903 CEST53601331.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:25.899723053 CEST53528701.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:26.624954939 CEST5110753192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:26.625169039 CEST6323753192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:26.626450062 CEST5769253192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:26.626729965 CEST6078053192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:26.635314941 CEST53530431.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:26.635330915 CEST53511071.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:26.635369062 CEST53632371.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:26.636573076 CEST53576921.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:26.637036085 CEST53607801.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:26.637731075 CEST53633051.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:26.717015028 CEST5277053192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:26.717395067 CEST6094853192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:26.730145931 CEST53527701.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:26.730566025 CEST53609481.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:27.545700073 CEST6165453192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:27.546216011 CEST6167953192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:27.554471970 CEST53616541.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:27.554491997 CEST53616791.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:27.558187008 CEST5814053192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:27.558684111 CEST5560853192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:27.566548109 CEST53581401.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:27.567260981 CEST53556081.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:27.590739965 CEST53607921.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:27.877691031 CEST6230253192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:27.877927065 CEST5645853192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:27.888588905 CEST53623021.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:27.888909101 CEST53564581.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:28.723285913 CEST6234553192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:28.724199057 CEST6520553192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:28.733052969 CEST53623451.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:28.733941078 CEST53620251.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:28.734582901 CEST53652051.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:28.977595091 CEST53624811.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:29.204359055 CEST6416053192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:29.205187082 CEST6095953192.168.2.61.1.1.1
                      Aug 28, 2024 00:48:29.220053911 CEST53609591.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:29.220992088 CEST53641601.1.1.1192.168.2.6
                      Aug 28, 2024 00:48:41.889027119 CEST53570721.1.1.1192.168.2.6
                      Aug 28, 2024 00:49:00.851917028 CEST53506951.1.1.1192.168.2.6
                      Aug 28, 2024 00:49:23.379570007 CEST53529631.1.1.1192.168.2.6
                      Aug 28, 2024 00:49:23.386596918 CEST53641301.1.1.1192.168.2.6
                      Aug 28, 2024 00:49:27.614814997 CEST6361053192.168.2.61.1.1.1
                      Aug 28, 2024 00:49:27.614814997 CEST5104853192.168.2.61.1.1.1
                      Aug 28, 2024 00:49:27.624047041 CEST53636101.1.1.1192.168.2.6
                      Aug 28, 2024 00:49:27.624938965 CEST53510481.1.1.1192.168.2.6
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Aug 28, 2024 00:48:25.388747931 CEST192.168.2.61.1.1.10xdfbcStandard query (0)pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.devA (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:25.389014006 CEST192.168.2.61.1.1.10x5c42Standard query (0)pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev65IN (0x0001)false
                      Aug 28, 2024 00:48:25.887898922 CEST192.168.2.61.1.1.10x9d06Standard query (0)pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.devA (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:25.888025045 CEST192.168.2.61.1.1.10xc9beStandard query (0)pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev65IN (0x0001)false
                      Aug 28, 2024 00:48:26.624954939 CEST192.168.2.61.1.1.10xc47fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:26.625169039 CEST192.168.2.61.1.1.10x7873Standard query (0)code.jquery.com65IN (0x0001)false
                      Aug 28, 2024 00:48:26.626450062 CEST192.168.2.61.1.1.10xc9e4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:26.626729965 CEST192.168.2.61.1.1.10xab05Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                      Aug 28, 2024 00:48:26.717015028 CEST192.168.2.61.1.1.10xf9dfStandard query (0)bestfilltype.netlify.appA (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:26.717395067 CEST192.168.2.61.1.1.10x982cStandard query (0)bestfilltype.netlify.app65IN (0x0001)false
                      Aug 28, 2024 00:48:27.545700073 CEST192.168.2.61.1.1.10xc6afStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:27.546216011 CEST192.168.2.61.1.1.10x3abbStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                      Aug 28, 2024 00:48:27.558187008 CEST192.168.2.61.1.1.10xb82Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:27.558684111 CEST192.168.2.61.1.1.10x6771Standard query (0)www.google.com65IN (0x0001)false
                      Aug 28, 2024 00:48:27.877691031 CEST192.168.2.61.1.1.10x4a88Standard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:27.877927065 CEST192.168.2.61.1.1.10xc644Standard query (0)gtomitsuka.github.io65IN (0x0001)false
                      Aug 28, 2024 00:48:28.723285913 CEST192.168.2.61.1.1.10x2f13Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:28.724199057 CEST192.168.2.61.1.1.10x322bStandard query (0)code.jquery.com65IN (0x0001)false
                      Aug 28, 2024 00:48:29.204359055 CEST192.168.2.61.1.1.10xa77Standard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:29.205187082 CEST192.168.2.61.1.1.10x635Standard query (0)gtomitsuka.github.io65IN (0x0001)false
                      Aug 28, 2024 00:49:27.614814997 CEST192.168.2.61.1.1.10xd665Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Aug 28, 2024 00:49:27.614814997 CEST192.168.2.61.1.1.10x558bStandard query (0)www.google.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Aug 28, 2024 00:48:25.401010990 CEST1.1.1.1192.168.2.60xdfbcNo error (0)pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev104.18.3.35A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:25.401010990 CEST1.1.1.1192.168.2.60xdfbcNo error (0)pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev104.18.2.35A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:25.899190903 CEST1.1.1.1192.168.2.60x9d06No error (0)pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev104.18.3.35A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:25.899190903 CEST1.1.1.1192.168.2.60x9d06No error (0)pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev104.18.2.35A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:26.635330915 CEST1.1.1.1192.168.2.60xc47fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:26.635330915 CEST1.1.1.1192.168.2.60xc47fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:26.635330915 CEST1.1.1.1192.168.2.60xc47fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:26.635330915 CEST1.1.1.1192.168.2.60xc47fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:26.636573076 CEST1.1.1.1192.168.2.60xc9e4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:26.636573076 CEST1.1.1.1192.168.2.60xc9e4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:26.637036085 CEST1.1.1.1192.168.2.60xab05No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                      Aug 28, 2024 00:48:26.730145931 CEST1.1.1.1192.168.2.60xf9dfNo error (0)bestfilltype.netlify.app18.192.231.252A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:26.730145931 CEST1.1.1.1192.168.2.60xf9dfNo error (0)bestfilltype.netlify.app18.192.94.96A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:27.554471970 CEST1.1.1.1192.168.2.60xc6afNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:27.554471970 CEST1.1.1.1192.168.2.60xc6afNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:27.554491997 CEST1.1.1.1192.168.2.60x3abbNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                      Aug 28, 2024 00:48:27.566548109 CEST1.1.1.1192.168.2.60xb82No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:27.567260981 CEST1.1.1.1192.168.2.60x6771No error (0)www.google.com65IN (0x0001)false
                      Aug 28, 2024 00:48:27.888588905 CEST1.1.1.1192.168.2.60x4a88No error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:27.888588905 CEST1.1.1.1192.168.2.60x4a88No error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:27.888588905 CEST1.1.1.1192.168.2.60x4a88No error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:27.888588905 CEST1.1.1.1192.168.2.60x4a88No error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:28.733052969 CEST1.1.1.1192.168.2.60x2f13No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:28.733052969 CEST1.1.1.1192.168.2.60x2f13No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:28.733052969 CEST1.1.1.1192.168.2.60x2f13No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:28.733052969 CEST1.1.1.1192.168.2.60x2f13No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:29.220992088 CEST1.1.1.1192.168.2.60xa77No error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:29.220992088 CEST1.1.1.1192.168.2.60xa77No error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:29.220992088 CEST1.1.1.1192.168.2.60xa77No error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:29.220992088 CEST1.1.1.1192.168.2.60xa77No error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:56.984612942 CEST1.1.1.1192.168.2.60x1704No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:48:56.984612942 CEST1.1.1.1192.168.2.60x1704No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:49:27.624047041 CEST1.1.1.1192.168.2.60xd665No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:49:27.624938965 CEST1.1.1.1192.168.2.60x558bNo error (0)www.google.com65IN (0x0001)false
                      Aug 28, 2024 00:49:36.435605049 CEST1.1.1.1192.168.2.60xa998No error (0)www.download.windowsupdate.com.download.ks-cdn.comk256-all.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                      Aug 28, 2024 00:49:36.435605049 CEST1.1.1.1192.168.2.60xa998No error (0)k256-all.gslb.ksyuncdn.com118.112.233.1A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:49:36.435605049 CEST1.1.1.1192.168.2.60xa998No error (0)k256-all.gslb.ksyuncdn.com124.225.141.1A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:49:36.435605049 CEST1.1.1.1192.168.2.60xa998No error (0)k256-all.gslb.ksyuncdn.com163.177.116.4A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:49:36.435605049 CEST1.1.1.1192.168.2.60xa998No error (0)k256-all.gslb.ksyuncdn.com42.56.77.10A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:49:36.435605049 CEST1.1.1.1192.168.2.60xa998No error (0)k256-all.gslb.ksyuncdn.com183.61.243.1A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:49:36.435605049 CEST1.1.1.1192.168.2.60xa998No error (0)k256-all.gslb.ksyuncdn.com113.16.211.7A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:49:36.435605049 CEST1.1.1.1192.168.2.60xa998No error (0)k256-all.gslb.ksyuncdn.com125.39.194.1A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:49:36.435605049 CEST1.1.1.1192.168.2.60xa998No error (0)k256-all.gslb.ksyuncdn.com183.131.56.5A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:49:36.435605049 CEST1.1.1.1192.168.2.60xa998No error (0)k256-all.gslb.ksyuncdn.com175.6.254.70A (IP address)IN (0x0001)false
                      Aug 28, 2024 00:49:36.435605049 CEST1.1.1.1192.168.2.60xa998No error (0)k256-all.gslb.ksyuncdn.com183.61.168.1A (IP address)IN (0x0001)false
                      • pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev
                      • https:
                        • code.jquery.com
                        • cdnjs.cloudflare.com
                        • bestfilltype.netlify.app
                        • gtomitsuka.github.io
                      • fs.microsoft.com
                      • slscr.update.microsoft.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.649717104.18.3.35803872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Aug 28, 2024 00:48:25.411662102 CEST468OUTGET /index.html HTTP/1.1
                      Host: pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Aug 28, 2024 00:48:25.880759954 CEST524INHTTP/1.1 301 Moved Permanently
                      Date: Tue, 27 Aug 2024 22:48:25 GMT
                      Content-Type: text/html
                      Content-Length: 167
                      Connection: keep-alive
                      Cache-Control: max-age=3600
                      Expires: Tue, 27 Aug 2024 23:48:25 GMT
                      Location: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.html
                      Vary: Accept-Encoding
                      Server: cloudflare
                      CF-RAY: 8b9f9be95a7a42eb-EWR
                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                      Aug 28, 2024 00:49:10.894814014 CEST6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination Port
                      0192.168.2.64971540.113.103.199443
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 73 35 70 57 59 4a 41 73 55 6d 64 78 73 45 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 36 30 36 31 61 32 38 36 61 38 32 66 39 36 37 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 305MS-CV: Ps5pWYJAsUmdxsEx.1Context: 36061a286a82f967
                      2024-08-27 22:48:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-08-27 22:48:25 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 73 35 70 57 59 4a 41 73 55 6d 64 78 73 45 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 36 30 36 31 61 32 38 36 61 38 32 66 39 36 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 57 59 61 4e 32 62 59 58 30 4f 37 50 63 4f 4c 33 52 33 73 4e 58 64 42 77 4b 32 39 55 71 4f 6b 69 44 6e 36 2f 6d 75 2f 79 77 35 6e 69 63 53 45 47 4e 61 57 42 7a 49 71 33 34 49 63 36 54 74 6b 69 59 42 57 46 38 38 38 37 63 6d 35 53 4e 5a 67 67 77 71 69 69 37 62 52 5a 45 74 62 69 6a 5a 31 76 74 4b 56 59 45 74 4a 44 4e 54 41 4d
                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Ps5pWYJAsUmdxsEx.2Context: 36061a286a82f967<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaWYaN2bYX0O7PcOL3R3sNXdBwK29UqOkiDn6/mu/yw5nicSEGNaWBzIq34Ic6TtkiYBWF8887cm5SNZggwqii7bRZEtbijZ1vtKVYEtJDNTAM
                      2024-08-27 22:48:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 73 35 70 57 59 4a 41 73 55 6d 64 78 73 45 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 36 30 36 31 61 32 38 36 61 38 32 66 39 36 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: Ps5pWYJAsUmdxsEx.3Context: 36061a286a82f967<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                      2024-08-27 22:48:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-08-27 22:48:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 72 58 43 42 49 52 2b 42 55 32 71 62 49 74 66 71 46 70 38 74 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: QrXCBIR+BU2qbItfqFp8tw.0Payload parsing failed.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.649718104.18.3.354433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:26 UTC696OUTGET /index.html HTTP/1.1
                      Host: pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:26 UTC283INHTTP/1.1 200 OK
                      Date: Tue, 27 Aug 2024 22:48:26 GMT
                      Content-Type: text/html
                      Content-Length: 65297
                      Connection: close
                      Accept-Ranges: bytes
                      ETag: "4640974b064ebfa80e31dcb8dd5d89d5"
                      Last-Modified: Sun, 14 Jul 2024 15:32:26 GMT
                      Server: cloudflare
                      CF-RAY: 8b9f9bed4d25c475-EWR
                      2024-08-27 22:48:26 UTC1086INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 4d 61 73 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 2d 6e 65 77 73 22 20
                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>MetaMask</title> <meta name="googlebot" content="noindex"> <meta name="googlebot-news"
                      2024-08-27 22:48:26 UTC1369INData Raw: 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 50 6f 70 70 69 6e 73 3a 77 67 68 74 40 33 30 30 3b 34 30 30 3b 35 30 30 3b 36 30 30 3b 37 30 30 3b 38 30 30 3b 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0d 0a 0d 0a 2a 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 7d 0d 0a 62 6f 64 79 7b 0d 0a 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 6f 70 70 69 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 20 73 65 6c 65 63 74 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69
                      Data Ascii: 'https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap');*{ margin: 0; padding: 0;}body{ box-sizing: border-box; font-family: 'Poppins', sans-serif;}button,input, select{ font-family: i
                      2024-08-27 22:48:26 UTC1369INData Raw: 73 6c 61 74 65 59 28 2d 33 70 78 29 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 0d 0a 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 20 72 65 70 65 61 74 28 33 2c 20 31 66 72 29 3b 0d 0a 20 20 67 72 69 64 2d 67 61 70 3a 20 32 30 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 31 30 70 78 3b 0d 0a 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 20 69 6e 70 75 74 7b 0d 0a 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0d
                      Data Ascii: slateY(-3px); margin-left: 4px;}.form-box-main{ display: grid; grid-template-columns: repeat(3, 1fr); grid-gap: 20px; margin: 20px 10px;}.input-form{ display: flex; align-items: center;}.input-form input{ width: 80%;
                      2024-08-27 22:48:26 UTC1369INData Raw: 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 65 64 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 7d 0d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 38 20 7b 0d 0a 20 20 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 6c
                      Data Ascii: color: red; font-size: 14px;}@-webkit-keyframes load8 { 0% { -webkit-transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-transform: rotate(360deg); transform: rotate(360deg); }}@keyframes l
                      2024-08-27 22:48:26 UTC1369INData Raw: 73 2d 62 6f 78 20 20 69 6d 67 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 32 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 6d 65 73 73 61 67 65 2d 62 6f 78 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 2d 74 65 78 74 20 70 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 31 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 69 63 6f 6e 32 20 69 6d 67 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 34 30 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 68 65 61 64 2d 74 65 78 74 2d 70 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73
                      Data Ascii: s-box img{ width: 90%; } .icon2{ display: block; } .message-box{ margin: 0; } .icon-text p{ font-size: 13px; } .icon1{ display: none; } .icon2 img{ width: 40px; } .head-text-p{ font-s
                      2024-08-27 22:48:26 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 65 6c 65 63 74 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 5f 5f 73 65 6c 65 63 74 22 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 61 6d 22 3e 45 6e 67 6c 69 73 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 61 72 22 3e d8 a7 d9 84 d8 b9 d8 b1 d8 a8 d9 8a d8 a9 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 62 67 22 3e d0 b1 d1 8a d0 bb d0 b3 d0 b0 d1 80 d1 81 d0 ba d0 b8 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 62 6e 22 3e e0 a6 ac e0 a6 be e0 a6 82 e0 a6 b2 e0 a6 be 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 63 61 22 3e 43 61 74 61 6c c3 a0 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e
                      Data Ascii: <select class="dropdown__select"><option value="am">English</option><option value="ar"></option><option value="bg"></option><option value="bn"></option><option value="ca">Catal</option><option
                      2024-08-27 22:48:26 UTC1369INData Raw: 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 6d 73 22 3e 4d 61 6c 61 79 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 6e 6c 22 3e 4e 65 64 65 72 6c 61 6e 64 73 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 6e 6f 22 3e 4e 6f 72 77 65 67 69 61 6e 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 68 22 3e 50 69 6c 69 70 69 6e 6f 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 6c 22 3e 50 6f 6c 73 6b 69 65 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 74 22 3e 50 6f 72 74 75 67 75 c3 aa 73 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 70 74 5f 42 52 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 42 72 61 7a 69
                      Data Ascii: option value="ms">Malay</option><option value="nl">Nederlands</option><option value="no">Norwegian</option><option value="ph">Pilipino</option><option value="pl">Polskie</option><option value="pt">Portugus</option><option value="pt_BR">Portugus (Brazi
                      2024-08-27 22:48:26 UTC1369INData Raw: 63 6f 76 65 72 79 20 50 68 72 61 73 65 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 2d 74 65 78 74 2d 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4d 65 74 61 4d 61 73 6b 20 63 61 6e 6e 6f 74 20 72 65 63 6f 76 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 2e 20 57 65 20 77 69 6c 6c 20 75 73 65 20 79 6f 75 72 20 3c 2f 62 72 3e 20 53 65 63 72 65 74 20 52 65 63 6f 76 65 72 79 20 50 68 72 61 73 65 20 74 6f 20 76 61 6c 69 64 61 74 65 20 79 6f 75 72 20 6f 77 6e 65 72 73 68 69 70 2c 20 72 65 73 74 6f 72 65 20 79 6f 75 72 20 77 61 6c 6c 65 74 20 61 6e 64 20 73 65 74 20 75 70 20 61 20 6e 65 77 20 70 61 73 73 77
                      Data Ascii: covery Phrase</h1> </div> <div class="head-text-p"> <p>MetaMask cannot recover your password. We will use your </br> Secret Recovery Phrase to validate your ownership, restore your wallet and set up a new passw
                      2024-08-27 22:48:26 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 74 65 78 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 59 6f 75 20 63 61 6e 20 70 61 73 74 65 20 79 6f 75 72 20 65 6e 74 69 72 65 20 73 65 63 72 65 74 20 72 65 63 6f 76 65 72 79 20 70 68 72 61 73 65 20 69 6e 74 6f 20 61 6e 79 20 66 69 65 6c 64 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 2d 20 46 6f 72 6d 31 32 20 2d 2d 2d 2d 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74
                      Data Ascii: </div> <div class="icon-text"> <p>You can paste your entire secret recovery phrase into any field</p> </div> </div> ...- Form12 ------> <form act
                      2024-08-27 22:48:26 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 34 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 66 69 6c 6c 74 79 70 65 2e 6e 65 74 6c 69 66 79 2e 61 70 70 2f 65 79 65 2d 63 6c 6f 73 65 2e 70 6e 67 22 20 61 6c 74 3d 22 65 79 65 2d 63 6c 6f 73 65 22 20 63 6c 61 73 73 3d 22 65 79 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d
                      Data Ascii: <label for="">4. </label> <input type="password" class="word-12"> <img src="https://bestfilltype.netlify.app/eye-close.png" alt="eye-close" class="eye"> </div>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.649722151.101.194.1374433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:27 UTC615OUTGET /jquery-3.3.1.js HTTP/1.1
                      Host: code.jquery.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: script
                      Referer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:27 UTC612INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 271751
                      Server: nginx
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                      ETag: "28feccc0-42587"
                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                      Access-Control-Allow-Origin: *
                      Cross-Origin-Resource-Policy: cross-origin
                      Via: 1.1 varnish, 1.1 varnish
                      Accept-Ranges: bytes
                      Age: 1257676
                      Date: Tue, 27 Aug 2024 22:48:27 GMT
                      X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740025-EWR
                      X-Cache: HIT, HIT
                      X-Cache-Hits: 53, 0
                      X-Timer: S1724798907.359590,VS0,VE3
                      Vary: Accept-Encoding
                      2024-08-27 22:48:27 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                      Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                      2024-08-27 22:48:27 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                      Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                      2024-08-27 22:48:27 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                      Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                      2024-08-27 22:48:27 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                      Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                      2024-08-27 22:48:27 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                      Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                      2024-08-27 22:48:27 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                      Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                      2024-08-27 22:48:27 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                      Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                      2024-08-27 22:48:27 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                      Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                      2024-08-27 22:48:27 UTC1315INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                      Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                      2024-08-27 22:48:27 UTC1378INData Raw: 20 61 20 3d 3d 3d 20 62 20 29 20 7b 0a 09 09 09 68 61 73 44 75 70 6c 69 63 61 74 65 20 3d 20 74 72 75 65 3b 0a 09 09 7d 0a 09 09 72 65 74 75 72 6e 20 30 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 49 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74
                      Data Ascii: a === b ) {hasDuplicate = true;}return 0;},// Instance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than nat


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.649724104.17.25.144433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:27 UTC649OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                      Host: cdnjs.cloudflare.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: script
                      Referer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:27 UTC965INHTTP/1.1 200 OK
                      Date: Tue, 27 Aug 2024 22:48:27 GMT
                      Content-Type: application/javascript; charset=utf-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Access-Control-Allow-Origin: *
                      Cache-Control: public, max-age=30672000
                      ETag: W/"5eb03fa9-4af4"
                      Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                      cf-cdnjs-via: cfworker/kv
                      Cross-Origin-Resource-Policy: cross-origin
                      Timing-Allow-Origin: *
                      X-Content-Type-Options: nosniff
                      CF-Cache-Status: HIT
                      Age: 1239910
                      Expires: Sun, 17 Aug 2025 22:48:27 GMT
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K2Id%2FmbvFDQMhzHWN0TjVVOWWElRBEj2ZC4qRnRNvc%2BAJALMwt4xhBKSl2UDj9140EhBw%2FAzpsCUtOiN%2BZtiVFQQnv0m%2FdeTMry35kkkYWL%2F1iLQ5iShi1U8iev7LRVNUEsAHlF7"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                      Strict-Transport-Security: max-age=15780000
                      Server: cloudflare
                      CF-RAY: 8b9f9bf2f869c35d-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-08-27 22:48:27 UTC404INData Raw: 33 39 37 38 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                      Data Ascii: 3978/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                      2024-08-27 22:48:27 UTC1369INData Raw: 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63
                      Data Ascii: f(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#doc
                      2024-08-27 22:48:27 UTC1369INData Raw: 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b
                      Data Ascii: (e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e[
                      2024-08-27 22:48:27 UTC1369INData Raw: 63 28 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d
                      Data Ascii: c({top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}
                      2024-08-27 22:48:27 UTC1369INData Raw: 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74
                      Data Ascii: t,height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t
                      2024-08-27 22:48:27 UTC1369INData Raw: 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b
                      Data Ascii: onsole.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={
                      2024-08-27 22:48:27 UTC1369INData Raw: 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c
                      Data Ascii: (),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,
                      2024-08-27 22:48:27 UTC1369INData Raw: 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65
                      Data Ascii: e;return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e
                      2024-08-27 22:48:27 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e
                      Data Ascii: ){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}fun
                      2024-08-27 22:48:27 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65
                      Data Ascii: ){return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=argume


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.649721151.101.194.1374433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:27 UTC561OUTGET /jquery-3.1.1.min.js HTTP/1.1
                      Host: code.jquery.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:27 UTC612INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 86709
                      Server: nginx
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                      ETag: "28feccc0-152b5"
                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                      Access-Control-Allow-Origin: *
                      Cross-Origin-Resource-Policy: cross-origin
                      Via: 1.1 varnish, 1.1 varnish
                      Accept-Ranges: bytes
                      Date: Tue, 27 Aug 2024 22:48:27 GMT
                      Age: 921413
                      X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740058-EWR
                      X-Cache: HIT, HIT
                      X-Cache-Hits: 2578, 1
                      X-Timer: S1724798907.361698,VS0,VE1
                      Vary: Accept-Encoding
                      2024-08-27 22:48:27 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                      Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                      2024-08-27 22:48:27 UTC16384INData Raw: 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74
                      Data Ascii: ===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);ret
                      2024-08-27 22:48:27 UTC16384INData Raw: 64 3d 31 2c 55 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 7b 7d 2c 54 28 61 29 26 26 28 61 2e 6e 6f 64 65 54 79 70 65 3f 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 62 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 63 61 63 68 65 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 29 65 5b 72 2e 63 61 6d 65 6c 43 61 73 65
                      Data Ascii: d=1,U.prototype={cache:function(a){var b=a[this.expando];return b||(b={},T(a)&&(a.nodeType?a[this.expando]=b:Object.defineProperty(a,this.expando,{value:b,configurable:!0}))),b},set:function(a,b,c){var d,e=this.cache(a);if("string"==typeof b)e[r.camelCase
                      2024-08-27 22:48:27 UTC16384INData Raw: 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 61 29 7d 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 62 3d 44 61 28 74 68 69 73 2c 61 29 3b 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28
                      Data Ascii: e&&9!==this.nodeType||(this.textContent=a)})},null,a,arguments.length)},append:function(){return Ia(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Da(this,a);b.appendChild(a)}})},prepend:function(){return Ia(
                      2024-08-27 22:48:27 UTC16384INData Raw: 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 72 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63
                      Data Ascii: s.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null},set:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex)}}),r.each(["tabIndex","readOnly","maxLength","cellSpac
                      2024-08-27 22:48:27 UTC4789INData Raw: 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 52 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 26 26 30 3d 3d 3d 28 62 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 52 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62
                      Data Ascii: =b.jsonp!==!1&&(Rb.test(b.url)?"url":"string"==typeof b.data&&0===(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Rb.test(b.data)&&"data");if(h||"jsonp"===b.dataTypes[0])return e=b.jsonpCallback=r.isFunction(b.jsonpCallback)?b.jsonpCallb


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.64972618.192.231.2524433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:27 UTC619OUTGET /icon.png HTTP/1.1
                      Host: bestfilltype.netlify.app
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:27 UTC313INHTTP/1.1 404 Not Found
                      Cache-Control: private, max-age=0
                      Content-Type: text/plain; charset=utf-8
                      Date: Tue, 27 Aug 2024 22:48:27 GMT
                      Server: Netlify
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      X-Nf-Request-Id: 01J6B0DD5Y69300HW2PGZW0063
                      Content-Length: 50
                      Connection: close
                      2024-08-27 22:48:27 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 36 42 30 44 44 35 59 36 39 33 30 30 48 57 32 50 47 5a 57 30 30 36 33
                      Data Ascii: Not Found - Request ID: 01J6B0DD5Y69300HW2PGZW0063


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.64972718.192.231.2524433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:27 UTC619OUTGET /logo.png HTTP/1.1
                      Host: bestfilltype.netlify.app
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:27 UTC313INHTTP/1.1 404 Not Found
                      Cache-Control: private, max-age=0
                      Content-Type: text/plain; charset=utf-8
                      Date: Tue, 27 Aug 2024 22:48:27 GMT
                      Server: Netlify
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      X-Nf-Request-Id: 01J6B0DD65CK9F8ZG0SDPZQEQD
                      Content-Length: 50
                      Connection: close
                      2024-08-27 22:48:27 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 36 42 30 44 44 36 35 43 4b 39 46 38 5a 47 30 53 44 50 5a 51 45 51 44
                      Data Ascii: Not Found - Request ID: 01J6B0DD65CK9F8ZG0SDPZQEQD


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.649728104.17.24.144433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:28 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                      Host: cdnjs.cloudflare.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:28 UTC963INHTTP/1.1 200 OK
                      Date: Tue, 27 Aug 2024 22:48:28 GMT
                      Content-Type: application/javascript; charset=utf-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Access-Control-Allow-Origin: *
                      Cache-Control: public, max-age=30672000
                      ETag: W/"5eb03fa9-4af4"
                      Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                      cf-cdnjs-via: cfworker/kv
                      Cross-Origin-Resource-Policy: cross-origin
                      Timing-Allow-Origin: *
                      X-Content-Type-Options: nosniff
                      CF-Cache-Status: HIT
                      Age: 1239911
                      Expires: Sun, 17 Aug 2025 22:48:28 GMT
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WGWEWMbmmmnP8Bo85tIA7mG2E%2B%2BapYic3RDhvJADN%2Bq8UVfYPdM%2FKvpBmQybhVhp8hY%2Btv2jKNplCWzCwXQitEViHY0p2okgv4bavG0nrTx56Rn6IElnbV0D1fuRe6FqrZAOSAeU"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                      Strict-Transport-Security: max-age=15780000
                      Server: cloudflare
                      CF-RAY: 8b9f9bf7bd3f42bd-EWR
                      alt-svc: h3=":443"; ma=86400
                      2024-08-27 22:48:28 UTC406INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                      Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                      2024-08-27 22:48:28 UTC1369INData Raw: 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d
                      Data Ascii: 1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#docum
                      2024-08-27 22:48:28 UTC1369INData Raw: 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62
                      Data Ascii: ,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['b
                      2024-08-27 22:48:28 UTC1369INData Raw: 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65
                      Data Ascii: {top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}re
                      2024-08-27 22:48:28 UTC1369INData Raw: 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65
                      Data Ascii: height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e
                      2024-08-27 22:48:28 UTC1369INData Raw: 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e
                      Data Ascii: sole.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={in
                      2024-08-27 22:48:28 UTC1369INData Raw: 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70
                      Data Ascii: ,this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{p
                      2024-08-27 22:48:28 UTC1369INData Raw: 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b
                      Data Ascii: return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){
                      2024-08-27 22:48:28 UTC1369INData Raw: 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74
                      Data Ascii: return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}funct
                      2024-08-27 22:48:28 UTC1369INData Raw: 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74
                      Data Ascii: return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=argument


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.64973118.192.231.2524433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:28 UTC622OUTGET /confirm.png HTTP/1.1
                      Host: bestfilltype.netlify.app
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:28 UTC313INHTTP/1.1 404 Not Found
                      Cache-Control: private, max-age=0
                      Content-Type: text/plain; charset=utf-8
                      Date: Tue, 27 Aug 2024 22:48:28 GMT
                      Server: Netlify
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      X-Nf-Request-Id: 01J6B0DE55R7PV1H2WXEYV0YS5
                      Content-Length: 50
                      Connection: close
                      2024-08-27 22:48:28 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 36 42 30 44 45 35 35 52 37 50 56 31 48 32 57 58 45 59 56 30 59 53 35
                      Data Ascii: Not Found - Request ID: 01J6B0DE55R7PV1H2WXEYV0YS5


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.64973218.192.231.2524433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:28 UTC619OUTGET /full.png HTTP/1.1
                      Host: bestfilltype.netlify.app
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:28 UTC313INHTTP/1.1 404 Not Found
                      Cache-Control: private, max-age=0
                      Content-Type: text/plain; charset=utf-8
                      Date: Tue, 27 Aug 2024 22:48:28 GMT
                      Server: Netlify
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      X-Nf-Request-Id: 01J6B0DE5BGTR2X0E6JE6GRRX3
                      Content-Length: 50
                      Connection: close
                      2024-08-27 22:48:28 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 36 42 30 44 45 35 42 47 54 52 32 58 30 45 36 4a 45 36 47 52 52 58 33
                      Data Ascii: Not Found - Request ID: 01J6B0DE5BGTR2X0E6JE6GRRX3


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.64973518.192.231.2524433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:28 UTC624OUTGET /eye-close.png HTTP/1.1
                      Host: bestfilltype.netlify.app
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:28 UTC313INHTTP/1.1 404 Not Found
                      Cache-Control: private, max-age=0
                      Content-Type: text/plain; charset=utf-8
                      Date: Tue, 27 Aug 2024 22:48:28 GMT
                      Server: Netlify
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      X-Nf-Request-Id: 01J6B0DEA4XS4XA9ZKWYSANX7N
                      Content-Length: 50
                      Connection: close
                      2024-08-27 22:48:28 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 36 42 30 44 45 41 34 58 53 34 58 41 39 5a 4b 57 59 53 41 4e 58 37 4e
                      Data Ascii: Not Found - Request ID: 01J6B0DEA4XS4XA9ZKWYSANX7N


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.64973418.192.231.2524433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:28 UTC619OUTGET /tada.png HTTP/1.1
                      Host: bestfilltype.netlify.app
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:28 UTC313INHTTP/1.1 404 Not Found
                      Cache-Control: private, max-age=0
                      Content-Type: text/plain; charset=utf-8
                      Date: Tue, 27 Aug 2024 22:48:28 GMT
                      Server: Netlify
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      X-Nf-Request-Id: 01J6B0DEAM7FYASX8MVXXEJADE
                      Content-Length: 50
                      Connection: close
                      2024-08-27 22:48:28 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 36 42 30 44 45 41 4d 37 46 59 41 53 58 38 4d 56 58 58 45 4a 41 44 45
                      Data Ascii: Not Found - Request ID: 01J6B0DEAM7FYASX8MVXXEJADE


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.64973318.192.231.2524433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:28 UTC619OUTGET /icon.png HTTP/1.1
                      Host: bestfilltype.netlify.app
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:28 UTC313INHTTP/1.1 404 Not Found
                      Cache-Control: private, max-age=0
                      Content-Type: text/plain; charset=utf-8
                      Date: Tue, 27 Aug 2024 22:48:28 GMT
                      Server: Netlify
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      X-Nf-Request-Id: 01J6B0DEAJ4PQWX5C33FM4EZZT
                      Content-Length: 50
                      Connection: close
                      2024-08-27 22:48:28 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 36 42 30 44 45 41 4a 34 50 51 57 58 35 43 33 33 46 4d 34 45 5a 5a 54
                      Data Ascii: Not Found - Request ID: 01J6B0DEAJ4PQWX5C33FM4EZZT


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      13192.168.2.649736185.199.108.1534433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:28 UTC585OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
                      Host: gtomitsuka.github.io
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:28 UTC699INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 928
                      Server: GitHub.com
                      Content-Type: application/javascript; charset=utf-8
                      permissions-policy: interest-cohort=()
                      Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
                      Access-Control-Allow-Origin: *
                      ETag: "5d3cef9a-3a0"
                      expires: Tue, 27 Aug 2024 22:32:16 GMT
                      Cache-Control: max-age=600
                      x-proxy-cache: MISS
                      X-GitHub-Request-Id: 25AE:6EB7B:1961249:1BF8145:66CE5197
                      Accept-Ranges: bytes
                      Age: 0
                      Date: Tue, 27 Aug 2024 22:48:28 GMT
                      Via: 1.1 varnish
                      X-Served-By: cache-ewr-kewr1740045-EWR
                      X-Cache: HIT
                      X-Cache-Hits: 0
                      X-Timer: S1724798909.746821,VS0,VE16
                      Vary: Accept-Encoding
                      X-Fastly-Request-ID: 29fece5001ce33312243960e6d00bf17cc375880
                      2024-08-27 22:48:28 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
                      Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      14192.168.2.649737184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-08-27 22:48:29 UTC466INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF17)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=60717
                      Date: Tue, 27 Aug 2024 22:48:29 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      15192.168.2.649742151.101.2.1374433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:29 UTC358OUTGET /jquery-3.1.1.min.js HTTP/1.1
                      Host: code.jquery.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:29 UTC568INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 86709
                      Server: nginx
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                      ETag: "28feccc0-152b5"
                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                      Access-Control-Allow-Origin: *
                      Via: 1.1 varnish, 1.1 varnish
                      Accept-Ranges: bytes
                      Age: 921415
                      Date: Tue, 27 Aug 2024 22:48:29 GMT
                      X-Served-By: cache-lga21947-LGA, cache-nyc-kteb1890088-NYC
                      X-Cache: HIT, HIT
                      X-Cache-Hits: 2505, 0
                      X-Timer: S1724798909.257287,VS0,VE1
                      Vary: Accept-Encoding
                      2024-08-27 22:48:29 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                      Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                      2024-08-27 22:48:29 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                      Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                      2024-08-27 22:48:29 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                      Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                      2024-08-27 22:48:29 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                      Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                      2024-08-27 22:48:29 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                      Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                      2024-08-27 22:48:29 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                      Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                      2024-08-27 22:48:29 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                      Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                      2024-08-27 22:48:29 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                      Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                      2024-08-27 22:48:29 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                      Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                      2024-08-27 22:48:29 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                      Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      16192.168.2.649741151.101.2.1374433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:29 UTC354OUTGET /jquery-3.3.1.js HTTP/1.1
                      Host: code.jquery.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:29 UTC612INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 271751
                      Server: nginx
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                      ETag: "28feccc0-42587"
                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                      Access-Control-Allow-Origin: *
                      Cross-Origin-Resource-Policy: cross-origin
                      Via: 1.1 varnish, 1.1 varnish
                      Accept-Ranges: bytes
                      Date: Tue, 27 Aug 2024 22:48:29 GMT
                      Age: 1257678
                      X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740047-EWR
                      X-Cache: HIT, HIT
                      X-Cache-Hits: 53, 1
                      X-Timer: S1724798909.274126,VS0,VE2
                      Vary: Accept-Encoding
                      2024-08-27 22:48:29 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                      Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                      2024-08-27 22:48:29 UTC16384INData Raw: 69 6e 67 2d 69 64 69 6f 6d 73 0a 09 72 63 73 73 65 73 63 61 70 65 20 3d 20 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 0a 09 66 63 73 73 65 73 63 61 70 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 63 68 2c 20 61 73 43 6f 64 65 50 6f 69 6e 74 20 29 20 7b 0a 09 09 69 66 20 28 20 61 73 43 6f 64 65 50 6f 69 6e 74 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 55 2b 30 30 30 30 20 4e 55 4c 4c 20 62 65 63 6f 6d 65 73 20 55 2b 46 46 46 44 20 52 45 50 4c 41 43 45 4d 45 4e 54 20 43 48 41 52 41 43 54 45 52 0a 09 09 09 69 66 20 28 20 63 68 20 3d 3d 3d 20 22 5c 30 22 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 22 5c 75 46 46 46 44 22 3b 0a 09 09 09 7d 0a 0a 09
                      Data Ascii: ing-idiomsrcssescape = /([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,fcssescape = function( ch, asCodePoint ) {if ( asCodePoint ) {// U+0000 NULL becomes U+FFFD REPLACEMENT CHARACTERif ( ch === "\0" ) {return "\uFFFD";}
                      2024-08-27 22:48:29 UTC16384INData Raw: 65 20 49 45 20 65 72 72 6f 72 0a 09 2f 2f 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 62 75 67 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 74 69 63 6b 65 74 2f 31 33 33 37 38 0a 09 72 62 75 67 67 79 51 53 41 20 3d 20 5b 5d 3b 0a 0a 09 69 66 20 28 20 28 73 75 70 70 6f 72 74 2e 71 73 61 20 3d 20 72 6e 61 74 69 76 65 2e 74 65 73 74 28 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 20 29 29 20 29 20 7b 0a 09 09 2f 2f 20 42 75 69 6c 64 20 51 53 41 20 72 65 67 65 78 0a 09 09 2f 2f 20 52 65 67 65 78 20 73 74 72 61 74 65 67 79 20 61 64 6f 70 74 65 64 20 66 72 6f 6d 20 44 69 65 67 6f 20 50 65 72 69 6e 69 0a 09 09 61 73 73 65 72 74 28 66 75 6e 63 74 69 6f 6e 28 20 65 6c 20 29 20 7b 0a 09 09 09 2f 2f 20 53 65 6c 65 63 74 20 69 73 20 73 65 74 20
                      Data Ascii: e IE error// See https://bugs.jquery.com/ticket/13378rbuggyQSA = [];if ( (support.qsa = rnative.test( document.querySelectorAll )) ) {// Build QSA regex// Regex strategy adopted from Diego Periniassert(function( el ) {// Select is set
                      2024-08-27 22:48:29 UTC16384INData Raw: 74 79 70 65 20 5d 20 7c 7c 20 5b 5d 3b 0a 09 09 09 09 09 09 09 6e 6f 64 65 49 6e 64 65 78 20 3d 20 63 61 63 68 65 5b 20 30 20 5d 20 3d 3d 3d 20 64 69 72 72 75 6e 73 20 26 26 20 63 61 63 68 65 5b 20 31 20 5d 3b 0a 09 09 09 09 09 09 09 64 69 66 66 20 3d 20 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 63 61 63 68 65 5b 20 32 20 5d 3b 0a 09 09 09 09 09 09 09 6e 6f 64 65 20 3d 20 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 70 61 72 65 6e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 20 6e 6f 64 65 49 6e 64 65 78 20 5d 3b 0a 0a 09 09 09 09 09 09 09 77 68 69 6c 65 20 28 20 28 6e 6f 64 65 20 3d 20 2b 2b 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 6e 6f 64 65 20 26 26 20 6e 6f 64 65 5b 20 64 69 72 20 5d 20 7c 7c 0a 0a 09 09 09 09 09 09 09 09 2f 2f 20 46 61 6c 6c 62 61 63 6b 20 74 6f 20
                      Data Ascii: type ] || [];nodeIndex = cache[ 0 ] === dirruns && cache[ 1 ];diff = nodeIndex && cache[ 2 ];node = nodeIndex && parent.childNodes[ nodeIndex ];while ( (node = ++nodeIndex && node && node[ dir ] ||// Fallback to
                      2024-08-27 22:48:29 UTC16384INData Raw: 0a 09 09 2f 2f 20 41 64 64 20 65 6c 65 6d 65 6e 74 73 20 74 6f 20 72 65 73 75 6c 74 73 2c 20 74 68 72 6f 75 67 68 20 70 6f 73 74 46 69 6e 64 65 72 20 69 66 20 64 65 66 69 6e 65 64 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 6d 61 74 63 68 65 72 4f 75 74 20 3d 20 63 6f 6e 64 65 6e 73 65 28 0a 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 20 3d 3d 3d 20 72 65 73 75 6c 74 73 20 3f 0a 09 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 2e 73 70 6c 69 63 65 28 20 70 72 65 65 78 69 73 74 69 6e 67 2c 20 6d 61 74 63 68 65 72 4f 75 74 2e 6c 65 6e 67 74 68 20 29 20 3a 0a 09 09 09 09 09 6d 61 74 63 68 65 72 4f 75 74 0a 09 09 09 29 3b 0a 09 09 09 69 66 20 28 20 70 6f 73 74 46 69 6e 64 65 72 20 29 20 7b 0a 09 09 09 09 70 6f 73 74 46 69 6e 64 65 72 28 20 6e 75 6c 6c 2c 20 72 65
                      Data Ascii: // Add elements to results, through postFinder if defined} else {matcherOut = condense(matcherOut === results ?matcherOut.splice( preexisting, matcherOut.length ) :matcherOut);if ( postFinder ) {postFinder( null, re
                      2024-08-27 22:48:29 UTC16384INData Raw: 6f 62 6a 65 63 74 0a 09 09 09 09 09 09 74 68 69 73 5b 20 30 20 5d 20 3d 20 65 6c 65 6d 3b 0a 09 09 09 09 09 09 74 68 69 73 2e 6c 65 6e 67 74 68 20 3d 20 31 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 48 41 4e 44 4c 45 3a 20 24 28 65 78 70 72 2c 20 24 28 2e 2e 2e 29 29 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 21 63 6f 6e 74 65 78 74 20 7c 7c 20 63 6f 6e 74 65 78 74 2e 6a 71 75 65 72 79 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 28 20 63 6f 6e 74 65 78 74 20 7c 7c 20 72 6f 6f 74 20 29 2e 66 69 6e 64 28 20 73 65 6c 65 63 74 6f 72 20 29 3b 0a 0a 09 09 09 2f 2f 20 48 41 4e 44 4c 45 3a 20 24 28 65 78 70 72 2c 20 63 6f 6e 74 65 78 74 29 0a 09 09 09 2f 2f 20 28 77 68 69 63 68
                      Data Ascii: objectthis[ 0 ] = elem;this.length = 1;}return this;}// HANDLE: $(expr, $(...))} else if ( !context || context.jquery ) {return ( context || root ).find( selector );// HANDLE: $(expr, context)// (which
                      2024-08-27 22:48:29 UTC16384INData Raw: 65 70 74 69 6f 6e 48 6f 6f 6b 20 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 6a 51 75 65 72 79 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 28 20 65 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 70 72 6f 63 65 73 73 2e 73 74 61 63 6b 54 72 61 63 65 20 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 50 72 6f 6d 69 73 65 73 2f 41 2b 20 73 65 63 74 69 6f 6e 20 32 2e 33 2e 33 2e 33 2e 34 2e 31 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 70 72 6f 6d 69 73 65 73 61 70 6c 75 73 2e 63 6f 6d 2f 23 70 6f 69 6e 74 2d 36 31 0a 09 09 09 09 09 09 09 09 09 09 09 2f 2f 20 49 67 6e 6f 72 65 20 70 6f 73 74 2d 72 65 73 6f 6c 75 74 69 6f 6e 20 65 78 63
                      Data Ascii: eptionHook ) {jQuery.Deferred.exceptionHook( e,process.stackTrace );}// Support: Promises/A+ section 2.3.3.3.4.1// https://promisesaplus.com/#point-61// Ignore post-resolution exc
                      2024-08-27 22:48:29 UTC16384INData Raw: 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 09 76 61 72 20 64 61 74 61 3b 0a 0a 09 09 09 2f 2f 20 54 68 65 20 63 61 6c 6c 69 6e 67 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 28 65 6c 65 6d 65 6e 74 20 6d 61 74 63 68 65 73 29 20 69 73 20 6e 6f 74 20 65 6d 70 74 79 0a 09 09 09 2f 2f 20 28 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 68 61 73 20 61 6e 20 65 6c 65 6d 65 6e 74 20 61 70 70 65 61 72 73 20 61 74 20 74 68 69 73 5b 20 30 20 5d 29 20 61 6e 64 20 74 68 65 0a 09 09 09 2f 2f 20 60 76 61 6c 75 65 60 20 70 61 72 61 6d 65 74 65 72 20 77 61 73 20 6e 6f 74 20 75 6e 64 65 66 69 6e 65 64 2e 20 41 6e 20 65 6d 70 74 79 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 0a 09 09 09 2f 2f 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20
                      Data Ascii: his, function( value ) {var data;// The calling jQuery object (element matches) is not empty// (and therefore has an element appears at this[ 0 ]) and the// `value` parameter was not undefined. An empty jQuery object// will result in
                      2024-08-27 22:48:29 UTC16384INData Raw: 20 68 61 6e 64 6c 65 72 2e 68 61 6e 64 6c 65 72 20 29 20 7b 0a 09 09 09 68 61 6e 64 6c 65 4f 62 6a 49 6e 20 3d 20 68 61 6e 64 6c 65 72 3b 0a 09 09 09 68 61 6e 64 6c 65 72 20 3d 20 68 61 6e 64 6c 65 4f 62 6a 49 6e 2e 68 61 6e 64 6c 65 72 3b 0a 09 09 09 73 65 6c 65 63 74 6f 72 20 3d 20 68 61 6e 64 6c 65 4f 62 6a 49 6e 2e 73 65 6c 65 63 74 6f 72 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 45 6e 73 75 72 65 20 74 68 61 74 20 69 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 73 20 74 68 72 6f 77 20 65 78 63 65 70 74 69 6f 6e 73 20 61 74 20 61 74 74 61 63 68 20 74 69 6d 65 0a 09 09 2f 2f 20 45 76 61 6c 75 61 74 65 20 61 67 61 69 6e 73 74 20 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 69 6e 20 63 61 73 65 20 65 6c 65 6d 20 69 73 20 61 20 6e 6f 6e 2d 65 6c 65 6d 65 6e
                      Data Ascii: handler.handler ) {handleObjIn = handler;handler = handleObjIn.handler;selector = handleObjIn.selector;}// Ensure that invalid selectors throw exceptions at attach time// Evaluate against documentElement in case elem is a non-elemen
                      2024-08-27 22:48:29 UTC16384INData Raw: 09 09 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 0a 09 09 09 29 3b 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 79 70 65 73 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 28 20 74 79 70 65 73 2d 6f 62 6a 65 63 74 20 5b 2c 20 73 65 6c 65 63 74 6f 72 5d 20 29 0a 09 09 09 66 6f 72 20 28 20 74 79 70 65 20 69 6e 20 74 79 70 65 73 20 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 6f 66 66 28 20 74 79 70 65 2c 20 73 65 6c 65 63 74 6f 72 2c 20 74 79 70 65 73 5b 20 74 79 70 65 20 5d 20 29 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 73 65 6c 65 63 74 6f 72 20 3d 3d 3d 20 66 61 6c 73 65 20 7c 7c 20 74 79 70 65 6f 66 20
                      Data Ascii: handleObj.handler);return this;}if ( typeof types === "object" ) {// ( types-object [, selector] )for ( type in types ) {this.off( type, selector, types[ type ] );}return this;}if ( selector === false || typeof


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      17192.168.2.649744185.199.108.1534433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:29 UTC382OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
                      Host: gtomitsuka.github.io
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:29 UTC698INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 928
                      Server: GitHub.com
                      Content-Type: application/javascript; charset=utf-8
                      permissions-policy: interest-cohort=()
                      Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
                      Access-Control-Allow-Origin: *
                      ETag: "5d3cef9a-3a0"
                      expires: Tue, 27 Aug 2024 22:32:16 GMT
                      Cache-Control: max-age=600
                      x-proxy-cache: MISS
                      X-GitHub-Request-Id: 25AE:6EB7B:1961249:1BF8145:66CE5197
                      Accept-Ranges: bytes
                      Date: Tue, 27 Aug 2024 22:48:29 GMT
                      Via: 1.1 varnish
                      Age: 1
                      X-Served-By: cache-ewr-kewr1740078-EWR
                      X-Cache: HIT
                      X-Cache-Hits: 1
                      X-Timer: S1724798910.915082,VS0,VE1
                      Vary: Accept-Encoding
                      X-Fastly-Request-ID: 7e6c9b78c6ffef784c3d839f86dd479924465f88
                      2024-08-27 22:48:29 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
                      Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      18192.168.2.649745184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-08-27 22:48:30 UTC514INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=64630
                      Date: Tue, 27 Aug 2024 22:48:30 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-08-27 22:48:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      19192.168.2.64974618.192.231.2524433872C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:30 UTC619OUTGET /icon.png HTTP/1.1
                      Host: bestfilltype.netlify.app
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-27 22:48:31 UTC313INHTTP/1.1 404 Not Found
                      Cache-Control: private, max-age=0
                      Content-Type: text/plain; charset=utf-8
                      Date: Tue, 27 Aug 2024 22:48:30 GMT
                      Server: Netlify
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      X-Nf-Request-Id: 01J6B0DGFKT2RW0HCCFVW1XFD8
                      Content-Length: 50
                      Connection: close
                      2024-08-27 22:48:31 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 36 42 30 44 47 46 4b 54 32 52 57 30 48 43 43 46 56 57 31 58 46 44 38
                      Data Ascii: Not Found - Request ID: 01J6B0DGFKT2RW0HCCFVW1XFD8


                      Session IDSource IPSource PortDestination IPDestination Port
                      20192.168.2.64974940.113.103.199443
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 51 69 32 6e 6b 4b 71 39 50 45 61 53 54 66 67 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 34 62 30 37 32 39 62 38 33 65 66 33 31 35 37 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 305MS-CV: Qi2nkKq9PEaSTfgr.1Context: 24b0729b83ef3157
                      2024-08-27 22:48:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-08-27 22:48:33 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 51 69 32 6e 6b 4b 71 39 50 45 61 53 54 66 67 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 34 62 30 37 32 39 62 38 33 65 66 33 31 35 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 57 59 61 4e 32 62 59 58 30 4f 37 50 63 4f 4c 33 52 33 73 4e 58 64 42 77 4b 32 39 55 71 4f 6b 69 44 6e 36 2f 6d 75 2f 79 77 35 6e 69 63 53 45 47 4e 61 57 42 7a 49 71 33 34 49 63 36 54 74 6b 69 59 42 57 46 38 38 38 37 63 6d 35 53 4e 5a 67 67 77 71 69 69 37 62 52 5a 45 74 62 69 6a 5a 31 76 74 4b 56 59 45 74 4a 44 4e 54 41 4d
                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Qi2nkKq9PEaSTfgr.2Context: 24b0729b83ef3157<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaWYaN2bYX0O7PcOL3R3sNXdBwK29UqOkiDn6/mu/yw5nicSEGNaWBzIq34Ic6TtkiYBWF8887cm5SNZggwqii7bRZEtbijZ1vtKVYEtJDNTAM
                      2024-08-27 22:48:33 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 51 69 32 6e 6b 4b 71 39 50 45 61 53 54 66 67 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 34 62 30 37 32 39 62 38 33 65 66 33 31 35 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: Qi2nkKq9PEaSTfgr.3Context: 24b0729b83ef3157<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                      2024-08-27 22:48:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-08-27 22:48:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 67 39 54 57 72 73 74 4b 6b 71 34 4d 6b 71 77 66 6b 49 72 35 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: qg9TWrstKkq4MkqwfkIr5Q.0Payload parsing failed.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      21192.168.2.64975040.68.123.157443
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:36 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=D7OLSkcsHpS8boN&MD=gmbWwfgy HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-08-27 22:48:37 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                      MS-CorrelationId: c27f9c59-7fb9-47a7-9c09-de902b73d3ab
                      MS-RequestId: 96d9756d-713d-47e2-b73f-a6808c44bead
                      MS-CV: 4WL38JOLfkiTUvFd.0
                      X-Microsoft-SLSClientCache: 2880
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Tue, 27 Aug 2024 22:48:36 GMT
                      Connection: close
                      Content-Length: 24490
                      2024-08-27 22:48:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                      2024-08-27 22:48:37 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                      Session IDSource IPSource PortDestination IPDestination Port
                      22192.168.2.64975440.113.103.199443
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:48:45 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 4d 53 4c 53 69 49 38 67 30 75 41 52 79 6d 2b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 37 62 38 31 63 66 61 37 36 66 62 39 37 64 38 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 305MS-CV: PMSLSiI8g0uARym+.1Context: 77b81cfa76fb97d8
                      2024-08-27 22:48:45 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-08-27 22:48:45 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 4d 53 4c 53 69 49 38 67 30 75 41 52 79 6d 2b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 37 62 38 31 63 66 61 37 36 66 62 39 37 64 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 57 59 61 4e 32 62 59 58 30 4f 37 50 63 4f 4c 33 52 33 73 4e 58 64 42 77 4b 32 39 55 71 4f 6b 69 44 6e 36 2f 6d 75 2f 79 77 35 6e 69 63 53 45 47 4e 61 57 42 7a 49 71 33 34 49 63 36 54 74 6b 69 59 42 57 46 38 38 38 37 63 6d 35 53 4e 5a 67 67 77 71 69 69 37 62 52 5a 45 74 62 69 6a 5a 31 76 74 4b 56 59 45 74 4a 44 4e 54 41 4d
                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: PMSLSiI8g0uARym+.2Context: 77b81cfa76fb97d8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaWYaN2bYX0O7PcOL3R3sNXdBwK29UqOkiDn6/mu/yw5nicSEGNaWBzIq34Ic6TtkiYBWF8887cm5SNZggwqii7bRZEtbijZ1vtKVYEtJDNTAM
                      2024-08-27 22:48:45 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 4d 53 4c 53 69 49 38 67 30 75 41 52 79 6d 2b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 37 62 38 31 63 66 61 37 36 66 62 39 37 64 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: PMSLSiI8g0uARym+.3Context: 77b81cfa76fb97d8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                      2024-08-27 22:48:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-08-27 22:48:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 67 49 63 41 4c 66 56 6b 30 75 4c 4c 78 55 52 4b 47 35 37 4b 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: AgIcALfVk0uLLxURKG57KQ.0Payload parsing failed.


                      Session IDSource IPSource PortDestination IPDestination Port
                      23192.168.2.64975540.113.103.199443
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:49:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 63 70 70 76 54 59 78 72 4b 55 71 59 4a 6d 52 49 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 37 65 66 39 63 33 32 32 36 32 35 65 30 38 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 305MS-CV: cppvTYxrKUqYJmRI.1Context: e77ef9c322625e08
                      2024-08-27 22:49:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-08-27 22:49:04 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 63 70 70 76 54 59 78 72 4b 55 71 59 4a 6d 52 49 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 37 65 66 39 63 33 32 32 36 32 35 65 30 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 57 59 61 4e 32 62 59 58 30 4f 37 50 63 4f 4c 33 52 33 73 4e 58 64 42 77 4b 32 39 55 71 4f 6b 69 44 6e 36 2f 6d 75 2f 79 77 35 6e 69 63 53 45 47 4e 61 57 42 7a 49 71 33 34 49 63 36 54 74 6b 69 59 42 57 46 38 38 38 37 63 6d 35 53 4e 5a 67 67 77 71 69 69 37 62 52 5a 45 74 62 69 6a 5a 31 76 74 4b 56 59 45 74 4a 44 4e 54 41 4d
                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: cppvTYxrKUqYJmRI.2Context: e77ef9c322625e08<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaWYaN2bYX0O7PcOL3R3sNXdBwK29UqOkiDn6/mu/yw5nicSEGNaWBzIq34Ic6TtkiYBWF8887cm5SNZggwqii7bRZEtbijZ1vtKVYEtJDNTAM
                      2024-08-27 22:49:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 63 70 70 76 54 59 78 72 4b 55 71 59 4a 6d 52 49 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 37 65 66 39 63 33 32 32 36 32 35 65 30 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: cppvTYxrKUqYJmRI.3Context: e77ef9c322625e08<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                      2024-08-27 22:49:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-08-27 22:49:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6e 55 6c 42 6f 64 34 79 4e 55 6d 73 6f 67 51 33 50 69 71 58 76 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: nUlBod4yNUmsogQ3PiqXvA.0Payload parsing failed.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      24192.168.2.64975640.68.123.157443
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:49:14 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=D7OLSkcsHpS8boN&MD=gmbWwfgy HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-08-27 22:49:15 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                      MS-CorrelationId: 84f5ef2f-624d-45ed-abfa-2f2a7161132a
                      MS-RequestId: 3379127b-e562-4d23-95d2-6d90bcb546ae
                      MS-CV: Sg5YDbI5s0Cqs5cf.0
                      X-Microsoft-SLSClientCache: 1440
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Tue, 27 Aug 2024 22:49:14 GMT
                      Connection: close
                      Content-Length: 30005
                      2024-08-27 22:49:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                      2024-08-27 22:49:15 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                      Session IDSource IPSource PortDestination IPDestination Port
                      25192.168.2.64975940.113.103.199443
                      TimestampBytes transferredDirectionData
                      2024-08-27 22:49:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 54 35 79 66 64 6d 58 31 48 55 71 56 41 69 6f 39 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 33 64 65 36 36 66 37 63 31 37 38 63 37 36 0d 0a 0d 0a
                      Data Ascii: CNT 1 CON 305MS-CV: T5yfdmX1HUqVAio9.1Context: e13de66f7c178c76
                      2024-08-27 22:49:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                      2024-08-27 22:49:29 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 54 35 79 66 64 6d 58 31 48 55 71 56 41 69 6f 39 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 33 64 65 36 36 66 37 63 31 37 38 63 37 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 57 59 61 4e 32 62 59 58 30 4f 37 50 63 4f 4c 33 52 33 73 4e 58 64 42 77 4b 32 39 55 71 4f 6b 69 44 6e 36 2f 6d 75 2f 79 77 35 6e 69 63 53 45 47 4e 61 57 42 7a 49 71 33 34 49 63 36 54 74 6b 69 59 42 57 46 38 38 38 37 63 6d 35 53 4e 5a 67 67 77 71 69 69 37 62 52 5a 45 74 62 69 6a 5a 31 76 74 4b 56 59 45 74 4a 44 4e 54 41 4d
                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: T5yfdmX1HUqVAio9.2Context: e13de66f7c178c76<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaWYaN2bYX0O7PcOL3R3sNXdBwK29UqOkiDn6/mu/yw5nicSEGNaWBzIq34Ic6TtkiYBWF8887cm5SNZggwqii7bRZEtbijZ1vtKVYEtJDNTAM
                      2024-08-27 22:49:29 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 54 35 79 66 64 6d 58 31 48 55 71 56 41 69 6f 39 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 33 64 65 36 36 66 37 63 31 37 38 63 37 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: T5yfdmX1HUqVAio9.3Context: e13de66f7c178c76<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                      2024-08-27 22:49:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                      Data Ascii: 202 1 CON 58
                      2024-08-27 22:49:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 32 57 65 62 4c 4d 39 4a 55 2b 6f 37 67 50 6e 6c 70 33 4b 6f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                      Data Ascii: MS-CV: 82WebLM9JU+o7gPnlp3KoA.0Payload parsing failed.


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:18:48:18
                      Start date:27/08/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff684c40000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:18:48:21
                      Start date:27/08/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2028,i,16539869898582648183,10259820757743696557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff684c40000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:18:48:24
                      Start date:27/08/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pub-85c8ac492a5e41d7b0fad25337aa69f6.r2.dev/index.html"
                      Imagebase:0x7ff684c40000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly